Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://url4388.parishsoft.com/wf/open?upn=u001.SZFbf5rjatL1CasYqpYXDjbM-2FDtikOlSo2tuOY4QKbeo6IDmrNN4PhKzrlyM4gBBJFmDKIeenjrfPCcojU0GbWnqwjDhLOqEayRWo6-2Fd4J2y-2B2jKmag-2FAS5wgjSaZPoMm-2B2MBoEK-2BWxbj634-2FjZ4fbwYSAQhodJNsY2780FtQdmAzVVE-2BhQPIORe0TTTt7YZLy-2FZgAaTgqSvkU5joxsp6QNGoY8DilYk2zJLQmtNu3-

Overview

General Information

Sample URL:http://url4388.parishsoft.com/wf/open?upn=u001.SZFbf5rjatL1CasYqpYXDjbM-2FDtikOlSo2tuOY4QKbeo6IDmrNN4PhKzrlyM4gBBJFmDKIeenjrfPCcojU0GbWnqwjDhLOqEayRWo6-2Fd4J2y-2B2jKmag-2FAS5wgjSaZPoMm-2B2MBoEK-2BWxbj
Analysis ID:1546531
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

No high impact signatures.

Classification

  • System is w10x64
  • chrome.exe (PID: 6724 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 6228 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2584 --field-trial-handle=2548,i,13527591014222508867,13416260877696120515,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 1816 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://url4388.parishsoft.com/wf/open?upn=u001.SZFbf5rjatL1CasYqpYXDjbM-2FDtikOlSo2tuOY4QKbeo6IDmrNN4PhKzrlyM4gBBJFmDKIeenjrfPCcojU0GbWnqwjDhLOqEayRWo6-2Fd4J2y-2B2jKmag-2FAS5wgjSaZPoMm-2B2MBoEK-2BWxbj634-2FjZ4fbwYSAQhodJNsY2780FtQdmAzVVE-2BhQPIORe0TTTt7YZLy-2FZgAaTgqSvkU5joxsp6QNGoY8DilYk2zJLQmtNu3-2Bkr8Uz-2BIEpb48ACD9keYiAK11NDYSPddAykFql8lK6qYbrtBWcDPflnC4j4id97bnSHR6e6K2Lwik-2BTljHskLQxvzTXTKwlcKJYohOqzGQX8qxeLEi6noz0Prp9kwmJJg-3D" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: http://url4388.parishsoft.com/wf/open?upn=u001.SZFbf5rjatL1CasYqpYXDjbM-2FDtikOlSo2tuOY4QKbeo6IDmrNN4PhKzrlyM4gBBJFmDKIeenjrfPCcojU0GbWnqwjDhLOqEayRWo6-2Fd4J2y-2B2jKmag-2FAS5wgjSaZPoMm-2B2MBoEK-2BWxbj634-2FjZ4fbwYSAQhodJNsY2780FtQdmAzVVE-2BhQPIORe0TTTt7YZLy-2FZgAaTgqSvkU5joxsp6QNGoY8DilYk2zJLQmtNu3-2Bkr8Uz-2BIEpb48ACD9keYiAK11NDYSPddAykFql8lK6qYbrtBWcDPflnC4j4id97bnSHR6e6K2Lwik-2BTljHskLQxvzTXTKwlcKJYohOqzGQX8qxeLEi6noz0Prp9kwmJJg-3DHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49709 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.6:49713 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49748 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49749 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49855 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49994 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49998 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703551v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703550v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704001v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704000v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703301v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703300v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120128v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120603v8s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120607v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230104v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230157v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230158v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230164v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230162v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230165v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230166v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230167v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230168v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230169v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230170v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230171v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230172v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230173v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230174v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120119v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704101v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704100v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704201v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704200v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704151v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704150v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule226009v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wf/open?upn=u001.SZFbf5rjatL1CasYqpYXDjbM-2FDtikOlSo2tuOY4QKbeo6IDmrNN4PhKzrlyM4gBBJFmDKIeenjrfPCcojU0GbWnqwjDhLOqEayRWo6-2Fd4J2y-2B2jKmag-2FAS5wgjSaZPoMm-2B2MBoEK-2BWxbj634-2FjZ4fbwYSAQhodJNsY2780FtQdmAzVVE-2BhQPIORe0TTTt7YZLy-2FZgAaTgqSvkU5joxsp6QNGoY8DilYk2zJLQmtNu3-2Bkr8Uz-2BIEpb48ACD9keYiAK11NDYSPddAykFql8lK6qYbrtBWcDPflnC4j4id97bnSHR6e6K2Lwik-2BTljHskLQxvzTXTKwlcKJYohOqzGQX8qxeLEi6noz0Prp9kwmJJg-3D HTTP/1.1Host: url4388.parishsoft.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: url4388.parishsoft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://url4388.parishsoft.com/wf/open?upn=u001.SZFbf5rjatL1CasYqpYXDjbM-2FDtikOlSo2tuOY4QKbeo6IDmrNN4PhKzrlyM4gBBJFmDKIeenjrfPCcojU0GbWnqwjDhLOqEayRWo6-2Fd4J2y-2B2jKmag-2FAS5wgjSaZPoMm-2B2MBoEK-2BWxbj634-2FjZ4fbwYSAQhodJNsY2780FtQdmAzVVE-2BhQPIORe0TTTt7YZLy-2FZgAaTgqSvkU5joxsp6QNGoY8DilYk2zJLQmtNu3-2Bkr8Uz-2BIEpb48ACD9keYiAK11NDYSPddAykFql8lK6qYbrtBWcDPflnC4j4id97bnSHR6e6K2Lwik-2BTljHskLQxvzTXTKwlcKJYohOqzGQX8qxeLEi6noz0Prp9kwmJJg-3DAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: url4388.parishsoft.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Fri, 01 Nov 2024 03:40:22 GMTContent-Type: text/htmlContent-Length: 564Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49992 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49969 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49994 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49960 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49709 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.6:49713 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49748 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49749 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49855 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49994 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49998 version: TLS 1.2
Source: classification engineClassification label: clean0.win@16/2@4/5
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2584 --field-trial-handle=2548,i,13527591014222508867,13416260877696120515,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://url4388.parishsoft.com/wf/open?upn=u001.SZFbf5rjatL1CasYqpYXDjbM-2FDtikOlSo2tuOY4QKbeo6IDmrNN4PhKzrlyM4gBBJFmDKIeenjrfPCcojU0GbWnqwjDhLOqEayRWo6-2Fd4J2y-2B2jKmag-2FAS5wgjSaZPoMm-2B2MBoEK-2BWxbj634-2FjZ4fbwYSAQhodJNsY2780FtQdmAzVVE-2BhQPIORe0TTTt7YZLy-2FZgAaTgqSvkU5joxsp6QNGoY8DilYk2zJLQmtNu3-2Bkr8Uz-2BIEpb48ACD9keYiAK11NDYSPddAykFql8lK6qYbrtBWcDPflnC4j4id97bnSHR6e6K2Lwik-2BTljHskLQxvzTXTKwlcKJYohOqzGQX8qxeLEi6noz0Prp9kwmJJg-3D"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2584 --field-trial-handle=2548,i,13527591014222508867,13416260877696120515,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://url4388.parishsoft.com/wf/open?upn=u001.SZFbf5rjatL1CasYqpYXDjbM-2FDtikOlSo2tuOY4QKbeo6IDmrNN4PhKzrlyM4gBBJFmDKIeenjrfPCcojU0GbWnqwjDhLOqEayRWo6-2Fd4J2y-2B2jKmag-2FAS5wgjSaZPoMm-2B2MBoEK-2BWxbj634-2FjZ4fbwYSAQhodJNsY2780FtQdmAzVVE-2BhQPIORe0TTTt7YZLy-2FZgAaTgqSvkU5joxsp6QNGoY8DilYk2zJLQmtNu3-2Bkr8Uz-2BIEpb48ACD9keYiAK11NDYSPddAykFql8lK6qYbrtBWcDPflnC4j4id97bnSHR6e6K2Lwik-2BTljHskLQxvzTXTKwlcKJYohOqzGQX8qxeLEi6noz0Prp9kwmJJg-3D2%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.210.172
truefalse
    unknown
    sendgrid.net
    167.89.118.128
    truefalse
      unknown
      www.google.com
      172.217.16.196
      truefalse
        unknown
        fp2e7a.wpc.phicdn.net
        192.229.221.95
        truefalse
          unknown
          url4388.parishsoft.com
          unknown
          unknownfalse
            unknown
            NameMaliciousAntivirus DetectionReputation
            http://url4388.parishsoft.com/favicon.icofalse
              unknown
              http://url4388.parishsoft.com/wf/open?upn=u001.SZFbf5rjatL1CasYqpYXDjbM-2FDtikOlSo2tuOY4QKbeo6IDmrNN4PhKzrlyM4gBBJFmDKIeenjrfPCcojU0GbWnqwjDhLOqEayRWo6-2Fd4J2y-2B2jKmag-2FAS5wgjSaZPoMm-2B2MBoEK-2BWxbj634-2FjZ4fbwYSAQhodJNsY2780FtQdmAzVVE-2BhQPIORe0TTTt7YZLy-2FZgAaTgqSvkU5joxsp6QNGoY8DilYk2zJLQmtNu3-2Bkr8Uz-2BIEpb48ACD9keYiAK11NDYSPddAykFql8lK6qYbrtBWcDPflnC4j4id97bnSHR6e6K2Lwik-2BTljHskLQxvzTXTKwlcKJYohOqzGQX8qxeLEi6noz0Prp9kwmJJg-3Dfalse
                unknown
                • No. of IPs < 25%
                • 25% < No. of IPs < 50%
                • 50% < No. of IPs < 75%
                • 75% < No. of IPs
                IPDomainCountryFlagASNASN NameMalicious
                239.255.255.250
                unknownReserved
                unknownunknownfalse
                167.89.118.128
                sendgrid.netUnited States
                11377SENDGRIDUSfalse
                172.217.16.196
                www.google.comUnited States
                15169GOOGLEUSfalse
                IP
                192.168.2.7
                192.168.2.6
                Joe Sandbox version:41.0.0 Charoite
                Analysis ID:1546531
                Start date and time:2024-11-01 04:39:17 +01:00
                Joe Sandbox product:CloudBasic
                Overall analysis duration:0h 3m 16s
                Hypervisor based Inspection enabled:false
                Report type:full
                Cookbook file name:browseurl.jbs
                Sample URL:http://url4388.parishsoft.com/wf/open?upn=u001.SZFbf5rjatL1CasYqpYXDjbM-2FDtikOlSo2tuOY4QKbeo6IDmrNN4PhKzrlyM4gBBJFmDKIeenjrfPCcojU0GbWnqwjDhLOqEayRWo6-2Fd4J2y-2B2jKmag-2FAS5wgjSaZPoMm-2B2MBoEK-2BWxbj634-2FjZ4fbwYSAQhodJNsY2780FtQdmAzVVE-2BhQPIORe0TTTt7YZLy-2FZgAaTgqSvkU5joxsp6QNGoY8DilYk2zJLQmtNu3-2Bkr8Uz-2BIEpb48ACD9keYiAK11NDYSPddAykFql8lK6qYbrtBWcDPflnC4j4id97bnSHR6e6K2Lwik-2BTljHskLQxvzTXTKwlcKJYohOqzGQX8qxeLEi6noz0Prp9kwmJJg-3D
                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                Number of analysed new started processes analysed:6
                Number of new started drivers analysed:0
                Number of existing processes analysed:0
                Number of existing drivers analysed:0
                Number of injected processes analysed:0
                Technologies:
                • HCA enabled
                • EGA enabled
                • AMSI enabled
                Analysis Mode:default
                Analysis stop reason:Timeout
                Detection:CLEAN
                Classification:clean0.win@16/2@4/5
                EGA Information:Failed
                HCA Information:
                • Successful, ratio: 100%
                • Number of executed functions: 0
                • Number of non-executed functions: 0
                • Exclude process from analysis (whitelisted): WMIADAP.exe, SIHClient.exe, svchost.exe
                • Excluded IPs from analysis (whitelisted): 142.250.186.67, 142.250.186.78, 142.251.173.84, 34.104.35.123, 52.149.20.212, 192.229.221.95, 20.242.39.171, 199.232.210.172, 13.85.23.206, 88.221.110.91, 2.16.100.168, 142.250.186.99
                • Excluded domains from analysis (whitelisted): client.wns.windows.com, fs.microsoft.com, accounts.google.com, otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, a767.dspw65.akamai.net, fe3cr.delivery.mp.microsoft.com, download.windowsupdate.com.edgesuite.net, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
                • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                • Not all processes where analyzed, report is missing behavior information
                • Report size getting too big, too many NtSetInformationFile calls found.
                • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                No simulations
                No context
                No context
                No context
                No context
                No context
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:HTML document, ASCII text, with CRLF line terminators
                Category:downloaded
                Size (bytes):564
                Entropy (8bit):4.72971822420855
                Encrypted:false
                SSDEEP:12:TjeRHdHiHZdtklI5r8INGlTF5TF5TF5TF5TF5TFK:neRH988DTPTPTPTPTPTc
                MD5:8E325DC2FEA7C8900FC6C4B8C6C394FE
                SHA1:1B3291D4EEA179C84145B2814CB53E6A506EC201
                SHA-256:0B52C5338AF355699530A47683420E48C7344E779D3E815FF9943CBFDC153CF2
                SHA-512:084C608F1F860FB08EF03B155658EA9988B3628D3C0F0E9561FDFF930E5912004CDDBCC43B1FA90C21FE7F5A481AC47C64B8CAA066C2BDF3CF533E152BF96C14
                Malicious:false
                Reputation:low
                URL:http://url4388.parishsoft.com/favicon.ico
                Preview:<html>..<head><title>404 Not Found</title></head>..<body bgcolor="white">..<center><h1>404 Not Found</h1></center>..<hr><center>nginx</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
                No static file info
                TimestampSource PortDest PortSource IPDest IP
                Nov 1, 2024 04:40:12.576498985 CET49674443192.168.2.6173.222.162.64
                Nov 1, 2024 04:40:12.576499939 CET49673443192.168.2.6173.222.162.64
                Nov 1, 2024 04:40:12.920234919 CET49672443192.168.2.6173.222.162.64
                Nov 1, 2024 04:40:15.150633097 CET49709443192.168.2.640.115.3.253
                Nov 1, 2024 04:40:15.150687933 CET4434970940.115.3.253192.168.2.6
                Nov 1, 2024 04:40:15.150747061 CET49709443192.168.2.640.115.3.253
                Nov 1, 2024 04:40:15.151755095 CET49709443192.168.2.640.115.3.253
                Nov 1, 2024 04:40:15.151774883 CET4434970940.115.3.253192.168.2.6
                Nov 1, 2024 04:40:16.256637096 CET4434970940.115.3.253192.168.2.6
                Nov 1, 2024 04:40:16.256762028 CET49709443192.168.2.640.115.3.253
                Nov 1, 2024 04:40:16.738476038 CET49709443192.168.2.640.115.3.253
                Nov 1, 2024 04:40:16.738493919 CET4434970940.115.3.253192.168.2.6
                Nov 1, 2024 04:40:16.739712954 CET4434970940.115.3.253192.168.2.6
                Nov 1, 2024 04:40:16.795205116 CET49709443192.168.2.640.115.3.253
                Nov 1, 2024 04:40:17.715231895 CET49709443192.168.2.640.115.3.253
                Nov 1, 2024 04:40:17.715291977 CET49709443192.168.2.640.115.3.253
                Nov 1, 2024 04:40:17.715307951 CET4434970940.115.3.253192.168.2.6
                Nov 1, 2024 04:40:17.715436935 CET49709443192.168.2.640.115.3.253
                Nov 1, 2024 04:40:17.763328075 CET4434970940.115.3.253192.168.2.6
                Nov 1, 2024 04:40:17.962544918 CET4434970940.115.3.253192.168.2.6
                Nov 1, 2024 04:40:17.963283062 CET49709443192.168.2.640.115.3.253
                Nov 1, 2024 04:40:17.963300943 CET4434970940.115.3.253192.168.2.6
                Nov 1, 2024 04:40:17.963321924 CET49709443192.168.2.640.115.3.253
                Nov 1, 2024 04:40:17.963354111 CET49709443192.168.2.640.115.3.253
                Nov 1, 2024 04:40:20.438723087 CET49713443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:20.438743114 CET4434971313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:20.438905954 CET49713443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:20.439354897 CET49713443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:20.439368963 CET4434971313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:21.183465004 CET4434971313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:21.183612108 CET49713443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:21.186382055 CET49713443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:21.186393023 CET4434971313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:21.186642885 CET4434971313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:21.194822073 CET49713443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:21.239326000 CET4434971313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:21.419419050 CET4434971313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:21.419446945 CET4434971313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:21.419465065 CET4434971313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:21.419564009 CET49713443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:21.419594049 CET4434971313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:21.419642925 CET49713443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:21.457459927 CET4434971313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:21.457488060 CET4434971313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:21.457540035 CET49713443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:21.457551003 CET4434971313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:21.457572937 CET49713443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:21.457612991 CET49713443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:21.541728973 CET4434971313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:21.541748047 CET4434971313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:21.541814089 CET49713443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:21.541841030 CET4434971313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:21.541866064 CET49713443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:21.541882038 CET49713443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:21.569178104 CET4434971313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:21.569195986 CET4434971313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:21.569283009 CET49713443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:21.569294930 CET4434971313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:21.569334030 CET49713443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:21.580265045 CET4434971313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:21.580282927 CET4434971313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:21.580375910 CET49713443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:21.580384970 CET4434971313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:21.580425978 CET49713443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:21.602783918 CET4434971313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:21.602801085 CET4434971313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:21.602880001 CET49713443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:21.602891922 CET4434971313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:21.602926970 CET49713443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:21.659431934 CET4434971313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:21.659450054 CET4434971313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:21.659567118 CET49713443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:21.659579992 CET4434971313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:21.659629107 CET49713443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:21.678927898 CET4434971313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:21.678946018 CET4434971313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:21.679054022 CET49713443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:21.679063082 CET4434971313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:21.679111004 CET49713443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:21.686795950 CET4434971313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:21.686814070 CET4434971313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:21.686871052 CET49713443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:21.686885118 CET4434971313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:21.686918020 CET49713443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:21.694494963 CET4434971313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:21.694525003 CET4434971313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:21.694581032 CET49713443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:21.694587946 CET4434971313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:21.694612026 CET49713443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:21.694628000 CET49713443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:21.700706959 CET4434971313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:21.700731039 CET4434971313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:21.700822115 CET49713443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:21.700828075 CET4434971313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:21.700985909 CET49713443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:21.700985909 CET49713443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:21.708596945 CET4434971313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:21.708616972 CET4434971313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:21.708690882 CET49713443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:21.708698034 CET4434971313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:21.708739042 CET49713443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:21.721712112 CET4434971313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:21.721729040 CET4434971313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:21.721793890 CET49713443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:21.721806049 CET4434971313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:21.721848965 CET49713443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:21.768757105 CET4434971313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:21.768851042 CET49713443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:21.768866062 CET4434971313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:21.768903971 CET4434971313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:21.768914938 CET49713443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:21.768949986 CET49713443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:21.774959087 CET49713443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:21.774981022 CET4434971313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:21.774995089 CET49713443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:21.775002003 CET4434971313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:21.793838024 CET4971680192.168.2.6167.89.118.128
                Nov 1, 2024 04:40:21.794178963 CET4971780192.168.2.6167.89.118.128
                Nov 1, 2024 04:40:21.799880028 CET8049716167.89.118.128192.168.2.6
                Nov 1, 2024 04:40:21.799961090 CET4971680192.168.2.6167.89.118.128
                Nov 1, 2024 04:40:21.800107002 CET4971680192.168.2.6167.89.118.128
                Nov 1, 2024 04:40:21.801383018 CET8049717167.89.118.128192.168.2.6
                Nov 1, 2024 04:40:21.801445007 CET4971780192.168.2.6167.89.118.128
                Nov 1, 2024 04:40:21.805967093 CET8049716167.89.118.128192.168.2.6
                Nov 1, 2024 04:40:21.823261023 CET49718443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:21.823302984 CET4434971813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:21.823379993 CET49718443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:21.824314117 CET49719443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:21.824364901 CET4434971913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:21.824435949 CET49719443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:21.824819088 CET49718443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:21.824836016 CET4434971813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:21.824942112 CET49719443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:21.824954987 CET4434971913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:21.831506968 CET49720443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:21.831531048 CET4434972013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:21.831602097 CET49720443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:21.831772089 CET49720443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:21.831784964 CET4434972013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:21.833058119 CET49721443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:21.833097935 CET4434972113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:21.833146095 CET49721443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:21.833595037 CET49722443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:21.833605051 CET4434972213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:21.833657980 CET49722443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:21.833729982 CET49721443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:21.833744049 CET4434972113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:21.833822966 CET49722443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:21.833836079 CET4434972213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:22.183907986 CET49673443192.168.2.6173.222.162.64
                Nov 1, 2024 04:40:22.183907986 CET49674443192.168.2.6173.222.162.64
                Nov 1, 2024 04:40:22.474118948 CET8049716167.89.118.128192.168.2.6
                Nov 1, 2024 04:40:22.517443895 CET4971680192.168.2.6167.89.118.128
                Nov 1, 2024 04:40:22.527379036 CET49672443192.168.2.6173.222.162.64
                Nov 1, 2024 04:40:22.559345007 CET4434972113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:22.561454058 CET4434972213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:22.565563917 CET4434971813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:22.579622030 CET4434972013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:22.599841118 CET4434971913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:22.613976002 CET49722443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:22.613976955 CET49721443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:22.614500999 CET49718443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:22.631587982 CET49720443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:22.647207975 CET49719443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:22.732351065 CET49719443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:22.732379913 CET4434971913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:22.732456923 CET49722443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:22.732466936 CET4434972213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:22.732966900 CET49719443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:22.732974052 CET4434971913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:22.735846043 CET49722443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:22.735852003 CET4434972213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:22.735920906 CET49720443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:22.735928059 CET4434972013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:22.736150980 CET49721443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:22.736176014 CET4434972113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:22.736469030 CET49720443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:22.736474991 CET4434972013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:22.736557007 CET49721443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:22.736562014 CET4434972113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:22.736788988 CET49718443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:22.736807108 CET4434971813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:22.737144947 CET49718443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:22.737149000 CET4434971813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:22.738739967 CET4971680192.168.2.6167.89.118.128
                Nov 1, 2024 04:40:22.743649960 CET8049716167.89.118.128192.168.2.6
                Nov 1, 2024 04:40:22.860471010 CET4434972113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:22.860585928 CET4434972113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:22.860642910 CET49721443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:22.862092972 CET4434972213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:22.862112045 CET4434972213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:22.862152100 CET49721443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:22.862175941 CET4434972213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:22.862179995 CET4434972113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:22.862191916 CET49721443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:22.862199068 CET49722443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:22.862200022 CET4434972113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:22.862255096 CET49722443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:22.862612009 CET49722443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:22.862648010 CET4434972213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:22.862662077 CET49722443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:22.862669945 CET4434972213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:22.864207983 CET4434972013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:22.864236116 CET4434972013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:22.864301920 CET4434972013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:22.864310026 CET49720443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:22.864351034 CET49720443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:22.865308046 CET49726443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:22.865345955 CET4434972613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:22.865413904 CET49726443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:22.865474939 CET49727443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:22.865511894 CET4434972713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:22.865561962 CET49727443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:22.865614891 CET49720443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:22.865614891 CET49720443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:22.865622997 CET4434972013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:22.865633011 CET4434972013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:22.865992069 CET4434971813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:22.866019011 CET4434971813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:22.866081953 CET49718443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:22.866096020 CET4434971813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:22.866136074 CET49718443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:22.866261005 CET4434971813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:22.866314888 CET4434971813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:22.866352081 CET49718443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:22.866508961 CET49726443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:22.866524935 CET4434972613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:22.866600037 CET49718443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:22.866612911 CET4434971813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:22.866622925 CET49718443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:22.866626978 CET4434971813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:22.867316961 CET49727443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:22.867328882 CET4434972713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:22.868614912 CET49728443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:22.868623972 CET4434972813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:22.868686914 CET49728443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:22.868783951 CET49729443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:22.868794918 CET4434972913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:22.868851900 CET49729443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:22.868884087 CET49728443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:22.868895054 CET4434972813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:22.868959904 CET49729443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:22.868974924 CET4434972913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:22.870343924 CET4434971913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:22.870577097 CET4434971913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:22.870636940 CET49719443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:22.870666027 CET49719443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:22.870681047 CET4434971913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:22.870707035 CET49719443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:22.870712996 CET4434971913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:22.874680042 CET49730443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:22.874689102 CET4434973013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:22.874758005 CET49730443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:22.874937057 CET49730443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:22.874944925 CET4434973013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:22.902067900 CET8049716167.89.118.128192.168.2.6
                Nov 1, 2024 04:40:22.951860905 CET4971680192.168.2.6167.89.118.128
                Nov 1, 2024 04:40:23.587094069 CET4434972913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:23.603563070 CET4434972613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:23.609966040 CET4434973013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:23.610764027 CET4434972813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:23.611881018 CET4434972713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:23.633161068 CET49729443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:23.633187056 CET4434972913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:23.634134054 CET49729443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:23.634141922 CET4434972913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:23.635443926 CET49727443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:23.635463953 CET4434972713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:23.636651993 CET49727443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:23.636657953 CET4434972713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:23.652687073 CET49726443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:23.652709961 CET49730443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:23.652993917 CET49728443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:23.662837029 CET49728443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:23.662843943 CET4434972813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:23.664279938 CET49728443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:23.664285898 CET4434972813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:23.665072918 CET49726443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:23.665081978 CET4434972613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:23.666163921 CET49726443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:23.666171074 CET4434972613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:23.666912079 CET49730443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:23.666915894 CET4434973013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:23.667752981 CET49730443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:23.667757034 CET4434973013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:23.764045954 CET4434972713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:23.764108896 CET4434972913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:23.764349937 CET4434972713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:23.764415979 CET49727443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:23.765402079 CET49727443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:23.765402079 CET49727443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:23.765424967 CET4434972713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:23.765433073 CET4434972713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:23.765691042 CET4434972913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:23.765736103 CET49729443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:23.768862009 CET49729443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:23.768879890 CET4434972913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:23.774188042 CET49731443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:23.774216890 CET4434973113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:23.774275064 CET49731443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:23.791038990 CET4434972613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:23.791095972 CET4434972613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:23.791137934 CET49726443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:23.792160034 CET4434972813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:23.792263031 CET4434972813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:23.792327881 CET49728443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:23.793693066 CET4434973013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:23.793797970 CET4434973013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:23.793875933 CET49730443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:23.807658911 CET49731443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:23.807676077 CET4434973113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:23.807933092 CET49730443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:23.807933092 CET49730443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:23.807941914 CET4434973013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:23.807949066 CET4434973013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:23.812789917 CET49726443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:23.812810898 CET4434972613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:23.816704035 CET49728443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:23.816710949 CET4434972813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:23.866452932 CET49732443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:23.866528034 CET4434973213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:23.866596937 CET49732443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:23.874110937 CET49733443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:23.874169111 CET4434973313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:23.874291897 CET49733443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:23.876473904 CET49734443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:23.876492023 CET4434973413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:23.876548052 CET49734443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:23.877279043 CET49732443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:23.877295971 CET4434973213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:23.882910013 CET49733443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:23.882927895 CET4434973313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:23.883203030 CET49734443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:23.883214951 CET4434973413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:23.886101961 CET49735443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:23.886120081 CET4434973513.107.246.45192.168.2.6
                Nov 1, 2024 04:40:23.886187077 CET49735443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:23.886563063 CET49735443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:23.886579037 CET4434973513.107.246.45192.168.2.6
                Nov 1, 2024 04:40:24.012548923 CET49736443192.168.2.6172.217.16.196
                Nov 1, 2024 04:40:24.012574911 CET44349736172.217.16.196192.168.2.6
                Nov 1, 2024 04:40:24.012667894 CET49736443192.168.2.6172.217.16.196
                Nov 1, 2024 04:40:24.013276100 CET49736443192.168.2.6172.217.16.196
                Nov 1, 2024 04:40:24.013289928 CET44349736172.217.16.196192.168.2.6
                Nov 1, 2024 04:40:24.338397026 CET44349705173.222.162.64192.168.2.6
                Nov 1, 2024 04:40:24.338500977 CET49705443192.168.2.6173.222.162.64
                Nov 1, 2024 04:40:24.559448957 CET4434973113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:24.563174963 CET49731443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:24.563193083 CET4434973113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:24.564106941 CET49731443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:24.564114094 CET4434973113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:24.613210917 CET4434973513.107.246.45192.168.2.6
                Nov 1, 2024 04:40:24.614815950 CET49735443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:24.614839077 CET4434973513.107.246.45192.168.2.6
                Nov 1, 2024 04:40:24.615495920 CET49735443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:24.615504026 CET4434973513.107.246.45192.168.2.6
                Nov 1, 2024 04:40:24.619044065 CET4434973413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:24.619483948 CET4434973213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:24.619836092 CET49734443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:24.619864941 CET4434973413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:24.620614052 CET49734443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:24.620620966 CET4434973413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:24.623871088 CET49732443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:24.623878956 CET4434973213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:24.624370098 CET49732443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:24.624376059 CET4434973213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:24.647799969 CET4434973313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:24.680377960 CET49733443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:24.680389881 CET4434973313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:24.681644917 CET49733443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:24.681660891 CET4434973313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:24.692038059 CET4434973113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:24.692192078 CET4434973113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:24.692411900 CET49731443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:24.720778942 CET49731443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:24.720798016 CET4434973113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:24.741604090 CET4434973513.107.246.45192.168.2.6
                Nov 1, 2024 04:40:24.741765022 CET4434973513.107.246.45192.168.2.6
                Nov 1, 2024 04:40:24.741847992 CET49735443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:24.748816013 CET4434973413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:24.748944998 CET4434973413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:24.749010086 CET49734443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:24.750251055 CET4434973213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:24.750324011 CET4434973213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:24.750406027 CET49732443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:24.751813889 CET49735443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:24.751832008 CET4434973513.107.246.45192.168.2.6
                Nov 1, 2024 04:40:24.752247095 CET49732443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:24.752266884 CET4434973213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:24.752279997 CET49732443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:24.752285957 CET4434973213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:24.813920975 CET4434973313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:24.814089060 CET4434973313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:24.814166069 CET49733443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:24.863956928 CET44349736172.217.16.196192.168.2.6
                Nov 1, 2024 04:40:24.918970108 CET49736443192.168.2.6172.217.16.196
                Nov 1, 2024 04:40:25.252470970 CET49734443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:25.252516985 CET4434973413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:25.252537966 CET49734443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:25.252546072 CET4434973413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:25.265011072 CET49736443192.168.2.6172.217.16.196
                Nov 1, 2024 04:40:25.265050888 CET44349736172.217.16.196192.168.2.6
                Nov 1, 2024 04:40:25.266289949 CET44349736172.217.16.196192.168.2.6
                Nov 1, 2024 04:40:25.266303062 CET44349736172.217.16.196192.168.2.6
                Nov 1, 2024 04:40:25.266356945 CET49736443192.168.2.6172.217.16.196
                Nov 1, 2024 04:40:25.276771069 CET49736443192.168.2.6172.217.16.196
                Nov 1, 2024 04:40:25.276840925 CET44349736172.217.16.196192.168.2.6
                Nov 1, 2024 04:40:25.277880907 CET49733443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:25.277904034 CET4434973313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:25.277916908 CET49733443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:25.277925014 CET4434973313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:25.304235935 CET49737443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:25.304275036 CET4434973713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:25.304343939 CET49737443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:25.325207949 CET49736443192.168.2.6172.217.16.196
                Nov 1, 2024 04:40:25.325223923 CET44349736172.217.16.196192.168.2.6
                Nov 1, 2024 04:40:25.330590963 CET49738443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:25.330636024 CET4434973813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:25.330705881 CET49738443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:25.372081995 CET49736443192.168.2.6172.217.16.196
                Nov 1, 2024 04:40:25.397950888 CET49737443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:25.397974968 CET4434973713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:25.398264885 CET49738443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:25.398336887 CET4434973813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:25.562551022 CET49739443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:25.562581062 CET4434973913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:25.562653065 CET49739443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:25.570945978 CET49740443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:25.571005106 CET4434974013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:25.571074009 CET49740443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:25.572036028 CET49739443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:25.572048903 CET4434973913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:25.574043036 CET49741443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:25.574079990 CET4434974113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:25.574163914 CET49741443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:25.574544907 CET49741443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:25.574563980 CET4434974113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:25.579370975 CET49740443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:25.579385996 CET4434974013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:25.786323071 CET49742443192.168.2.6184.28.90.27
                Nov 1, 2024 04:40:25.786339045 CET44349742184.28.90.27192.168.2.6
                Nov 1, 2024 04:40:25.786468029 CET49742443192.168.2.6184.28.90.27
                Nov 1, 2024 04:40:25.787806034 CET49742443192.168.2.6184.28.90.27
                Nov 1, 2024 04:40:25.787820101 CET44349742184.28.90.27192.168.2.6
                Nov 1, 2024 04:40:26.139967918 CET4434973813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:26.139987946 CET4434973713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:26.141073942 CET49737443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:26.141094923 CET4434973713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:26.141117096 CET49738443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:26.141159058 CET4434973813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:26.142867088 CET49737443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:26.142874002 CET4434973713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:26.143109083 CET49738443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:26.143126011 CET4434973813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:26.270200014 CET4434973713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:26.270298004 CET4434973713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:26.270355940 CET49737443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:26.272900105 CET4434973813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:26.272964001 CET4434973813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:26.273394108 CET49738443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:26.276251078 CET49737443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:26.276261091 CET4434973713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:26.276308060 CET49737443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:26.276314020 CET4434973713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:26.291258097 CET4434974113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:26.301415920 CET4434973913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:26.307435989 CET49741443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:26.307452917 CET4434974113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:26.308846951 CET49741443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:26.308856010 CET4434974113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:26.309602022 CET49739443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:26.309609890 CET4434973913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:26.310826063 CET49739443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:26.310831070 CET4434973913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:26.313616037 CET49738443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:26.313642979 CET4434973813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:26.313656092 CET49738443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:26.313666105 CET4434973813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:26.315335989 CET4434974013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:26.316436052 CET49740443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:26.316525936 CET4434974013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:26.317497969 CET49740443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:26.317503929 CET4434974013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:26.322060108 CET49743443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:26.322103977 CET4434974313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:26.322210073 CET49743443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:26.323563099 CET49744443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:26.323575974 CET4434974413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:26.323844910 CET49743443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:26.323862076 CET4434974313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:26.323870897 CET49744443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:26.323982954 CET49744443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:26.323997974 CET4434974413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:26.430785894 CET4434974113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:26.431271076 CET4434974113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:26.431343079 CET49741443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:26.431437016 CET49741443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:26.431456089 CET4434974113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:26.431462049 CET49741443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:26.431473970 CET4434974113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:26.436268091 CET4434973913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:26.436366081 CET4434973913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:26.436505079 CET49739443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:26.437174082 CET49745443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:26.437264919 CET4434974513.107.246.45192.168.2.6
                Nov 1, 2024 04:40:26.437350988 CET49745443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:26.437896967 CET49739443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:26.437907934 CET4434973913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:26.437918901 CET49739443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:26.437923908 CET4434973913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:26.440769911 CET49745443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:26.440782070 CET4434974513.107.246.45192.168.2.6
                Nov 1, 2024 04:40:26.443517923 CET4434974013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:26.443670988 CET4434974013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:26.443730116 CET49740443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:26.443921089 CET49746443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:26.443934917 CET4434974613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:26.444030046 CET49746443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:26.444381952 CET49746443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:26.444394112 CET4434974613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:26.444900990 CET49740443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:26.444914103 CET4434974013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:26.444946051 CET49740443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:26.444956064 CET4434974013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:26.451236963 CET49747443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:26.451256990 CET4434974713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:26.451443911 CET49747443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:26.451917887 CET49747443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:26.451930046 CET4434974713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:26.632569075 CET44349742184.28.90.27192.168.2.6
                Nov 1, 2024 04:40:26.632654905 CET49742443192.168.2.6184.28.90.27
                Nov 1, 2024 04:40:26.636712074 CET49742443192.168.2.6184.28.90.27
                Nov 1, 2024 04:40:26.636717081 CET44349742184.28.90.27192.168.2.6
                Nov 1, 2024 04:40:26.636966944 CET44349742184.28.90.27192.168.2.6
                Nov 1, 2024 04:40:26.684578896 CET49742443192.168.2.6184.28.90.27
                Nov 1, 2024 04:40:26.731447935 CET49748443192.168.2.640.115.3.253
                Nov 1, 2024 04:40:26.731501102 CET4434974840.115.3.253192.168.2.6
                Nov 1, 2024 04:40:26.731559992 CET49748443192.168.2.640.115.3.253
                Nov 1, 2024 04:40:26.732410908 CET49748443192.168.2.640.115.3.253
                Nov 1, 2024 04:40:26.732424021 CET4434974840.115.3.253192.168.2.6
                Nov 1, 2024 04:40:26.762315035 CET49742443192.168.2.6184.28.90.27
                Nov 1, 2024 04:40:26.803342104 CET44349742184.28.90.27192.168.2.6
                Nov 1, 2024 04:40:27.004635096 CET44349742184.28.90.27192.168.2.6
                Nov 1, 2024 04:40:27.004693985 CET44349742184.28.90.27192.168.2.6
                Nov 1, 2024 04:40:27.004892111 CET49742443192.168.2.6184.28.90.27
                Nov 1, 2024 04:40:27.004910946 CET44349742184.28.90.27192.168.2.6
                Nov 1, 2024 04:40:27.004924059 CET49742443192.168.2.6184.28.90.27
                Nov 1, 2024 04:40:27.004929066 CET44349742184.28.90.27192.168.2.6
                Nov 1, 2024 04:40:27.037925005 CET4434974313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:27.038611889 CET49743443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:27.038645029 CET4434974313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:27.039194107 CET49743443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:27.039200068 CET4434974313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:27.055212021 CET49749443192.168.2.6184.28.90.27
                Nov 1, 2024 04:40:27.055238962 CET44349749184.28.90.27192.168.2.6
                Nov 1, 2024 04:40:27.055321932 CET49749443192.168.2.6184.28.90.27
                Nov 1, 2024 04:40:27.056056976 CET49749443192.168.2.6184.28.90.27
                Nov 1, 2024 04:40:27.056075096 CET44349749184.28.90.27192.168.2.6
                Nov 1, 2024 04:40:27.082297087 CET4434974413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:27.098910093 CET49744443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:27.098922014 CET4434974413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:27.099399090 CET49744443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:27.099405050 CET4434974413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:27.165713072 CET4434974513.107.246.45192.168.2.6
                Nov 1, 2024 04:40:27.165808916 CET4434974313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:27.165988922 CET4434974313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:27.166040897 CET49743443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:27.166063070 CET49745443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:27.166086912 CET4434974513.107.246.45192.168.2.6
                Nov 1, 2024 04:40:27.166271925 CET49743443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:27.166285992 CET4434974313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:27.166296005 CET49743443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:27.166301012 CET4434974313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:27.166515112 CET49745443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:27.166522980 CET4434974513.107.246.45192.168.2.6
                Nov 1, 2024 04:40:27.168813944 CET49750443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:27.168833971 CET4434975013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:27.168898106 CET49750443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:27.169039011 CET49750443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:27.169051886 CET4434975013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:27.183216095 CET4434974713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:27.183535099 CET49747443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:27.183552980 CET4434974713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:27.183939934 CET49747443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:27.183945894 CET4434974713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:27.185062885 CET4434974613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:27.185370922 CET49746443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:27.185390949 CET4434974613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:27.185828924 CET49746443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:27.185832977 CET4434974613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:27.228327036 CET4434974413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:27.229171991 CET4434974413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:27.229232073 CET49744443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:27.229262114 CET49744443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:27.229275942 CET4434974413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:27.229310036 CET49744443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:27.229315996 CET4434974413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:27.231750011 CET49751443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:27.231777906 CET4434975113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:27.231848001 CET49751443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:27.232084036 CET49751443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:27.232098103 CET4434975113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:27.294130087 CET4434974513.107.246.45192.168.2.6
                Nov 1, 2024 04:40:27.294316053 CET4434974513.107.246.45192.168.2.6
                Nov 1, 2024 04:40:27.294387102 CET49745443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:27.294435978 CET49745443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:27.294461012 CET4434974513.107.246.45192.168.2.6
                Nov 1, 2024 04:40:27.294476032 CET49745443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:27.294482946 CET4434974513.107.246.45192.168.2.6
                Nov 1, 2024 04:40:27.297172070 CET49752443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:27.297224045 CET4434975213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:27.297322035 CET49752443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:27.297461987 CET49752443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:27.297481060 CET4434975213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:27.316454887 CET4434974613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:27.316639900 CET4434974613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:27.316746950 CET49746443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:27.316786051 CET49746443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:27.316786051 CET49746443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:27.316797018 CET4434974613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:27.316804886 CET4434974613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:27.318835974 CET49753443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:27.318866014 CET4434975313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:27.318942070 CET4434974713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:27.318990946 CET49753443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:27.318998098 CET4434974713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:27.319042921 CET49747443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:27.319102049 CET49753443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:27.319114923 CET4434975313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:27.319134951 CET49747443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:27.319153070 CET4434974713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:27.319168091 CET49747443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:27.319174051 CET4434974713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:27.321223974 CET49754443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:27.321243048 CET4434975413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:27.321305990 CET49754443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:27.321466923 CET49754443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:27.321481943 CET4434975413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:27.845261097 CET4434974840.115.3.253192.168.2.6
                Nov 1, 2024 04:40:27.845325947 CET49748443192.168.2.640.115.3.253
                Nov 1, 2024 04:40:27.847856998 CET49748443192.168.2.640.115.3.253
                Nov 1, 2024 04:40:27.847862005 CET4434974840.115.3.253192.168.2.6
                Nov 1, 2024 04:40:27.848092079 CET4434974840.115.3.253192.168.2.6
                Nov 1, 2024 04:40:27.849760056 CET49748443192.168.2.640.115.3.253
                Nov 1, 2024 04:40:27.849878073 CET49748443192.168.2.640.115.3.253
                Nov 1, 2024 04:40:27.849883080 CET4434974840.115.3.253192.168.2.6
                Nov 1, 2024 04:40:27.849983931 CET49748443192.168.2.640.115.3.253
                Nov 1, 2024 04:40:27.884984970 CET4434975013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:27.885350943 CET49750443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:27.885375977 CET4434975013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:27.885793924 CET49750443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:27.885799885 CET4434975013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:27.891331911 CET4434974840.115.3.253192.168.2.6
                Nov 1, 2024 04:40:27.894485950 CET44349749184.28.90.27192.168.2.6
                Nov 1, 2024 04:40:27.894553900 CET49749443192.168.2.6184.28.90.27
                Nov 1, 2024 04:40:27.895797968 CET49749443192.168.2.6184.28.90.27
                Nov 1, 2024 04:40:27.895802975 CET44349749184.28.90.27192.168.2.6
                Nov 1, 2024 04:40:27.896037102 CET44349749184.28.90.27192.168.2.6
                Nov 1, 2024 04:40:27.897103071 CET49749443192.168.2.6184.28.90.27
                Nov 1, 2024 04:40:27.939337969 CET44349749184.28.90.27192.168.2.6
                Nov 1, 2024 04:40:27.978709936 CET4434975113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:27.979229927 CET49751443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:27.979264021 CET4434975113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:27.979664087 CET49751443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:27.979670048 CET4434975113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:28.011280060 CET4434975013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:28.011362076 CET4434975013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:28.011420012 CET49750443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:28.011557102 CET49750443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:28.011570930 CET4434975013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:28.011575937 CET49750443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:28.011580944 CET4434975013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:28.014429092 CET49755443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:28.014441013 CET4434975513.107.246.45192.168.2.6
                Nov 1, 2024 04:40:28.014606953 CET49755443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:28.014702082 CET49755443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:28.014712095 CET4434975513.107.246.45192.168.2.6
                Nov 1, 2024 04:40:28.037070990 CET4434975213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:28.037450075 CET49752443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:28.037468910 CET4434975213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:28.037961960 CET49752443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:28.037969112 CET4434975213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:28.039668083 CET4434975413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:28.039988995 CET49754443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:28.039998055 CET4434975413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:28.040359974 CET49754443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:28.040366888 CET4434975413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:28.054769039 CET4434975313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:28.055061102 CET49753443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:28.055079937 CET4434975313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:28.055439949 CET49753443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:28.055444956 CET4434975313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:28.097687006 CET4434974840.115.3.253192.168.2.6
                Nov 1, 2024 04:40:28.098071098 CET49748443192.168.2.640.115.3.253
                Nov 1, 2024 04:40:28.098082066 CET4434974840.115.3.253192.168.2.6
                Nov 1, 2024 04:40:28.098110914 CET49748443192.168.2.640.115.3.253
                Nov 1, 2024 04:40:28.098134995 CET49748443192.168.2.640.115.3.253
                Nov 1, 2024 04:40:28.109167099 CET4434975113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:28.109220028 CET4434975113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:28.109271049 CET49751443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:28.109492064 CET49751443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:28.109503031 CET4434975113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:28.109565020 CET49751443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:28.109570026 CET4434975113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:28.113142967 CET49756443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:28.113167048 CET4434975613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:28.113254070 CET49756443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:28.113404036 CET49756443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:28.113425970 CET4434975613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:28.140439987 CET44349749184.28.90.27192.168.2.6
                Nov 1, 2024 04:40:28.140503883 CET44349749184.28.90.27192.168.2.6
                Nov 1, 2024 04:40:28.140584946 CET49749443192.168.2.6184.28.90.27
                Nov 1, 2024 04:40:28.141254902 CET49749443192.168.2.6184.28.90.27
                Nov 1, 2024 04:40:28.141264915 CET44349749184.28.90.27192.168.2.6
                Nov 1, 2024 04:40:28.141273975 CET49749443192.168.2.6184.28.90.27
                Nov 1, 2024 04:40:28.141283035 CET44349749184.28.90.27192.168.2.6
                Nov 1, 2024 04:40:28.176393032 CET4434975413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:28.176449060 CET4434975413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:28.176542044 CET4434975213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:28.176542997 CET49754443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:28.176594973 CET4434975213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:28.176655054 CET49754443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:28.176676035 CET4434975413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:28.176704884 CET49752443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:28.176704884 CET49754443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:28.176719904 CET4434975413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:28.176831007 CET49752443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:28.176836967 CET4434975213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:28.176868916 CET49752443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:28.176873922 CET4434975213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:28.179075956 CET49757443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:28.179122925 CET4434975713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:28.179183006 CET49757443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:28.179302931 CET49758443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:28.179333925 CET4434975813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:28.179404974 CET49757443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:28.179405928 CET49758443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:28.179420948 CET4434975713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:28.179574013 CET49758443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:28.179588079 CET4434975813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:28.187496901 CET4434975313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:28.187561989 CET4434975313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:28.187614918 CET49753443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:28.187748909 CET49753443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:28.187772989 CET4434975313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:28.187784910 CET49753443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:28.187791109 CET4434975313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:28.189867973 CET49759443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:28.189910889 CET4434975913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:28.189970970 CET49759443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:28.190110922 CET49759443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:28.190126896 CET4434975913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:28.739938021 CET4434975513.107.246.45192.168.2.6
                Nov 1, 2024 04:40:28.740569115 CET49755443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:28.740578890 CET4434975513.107.246.45192.168.2.6
                Nov 1, 2024 04:40:28.741023064 CET49755443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:28.741029024 CET4434975513.107.246.45192.168.2.6
                Nov 1, 2024 04:40:28.863683939 CET4434975613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:28.864269018 CET49756443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:28.864285946 CET4434975613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:28.864764929 CET49756443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:28.864769936 CET4434975613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:28.869345903 CET4434975513.107.246.45192.168.2.6
                Nov 1, 2024 04:40:28.869604111 CET4434975513.107.246.45192.168.2.6
                Nov 1, 2024 04:40:28.869757891 CET49755443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:28.869793892 CET49755443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:28.869806051 CET4434975513.107.246.45192.168.2.6
                Nov 1, 2024 04:40:28.869815111 CET49755443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:28.869829893 CET4434975513.107.246.45192.168.2.6
                Nov 1, 2024 04:40:28.872546911 CET49760443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:28.872579098 CET4434976013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:28.872796059 CET49760443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:28.872796059 CET49760443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:28.872826099 CET4434976013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:28.907736063 CET4434975713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:28.908114910 CET49757443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:28.908132076 CET4434975713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:28.908504963 CET49757443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:28.908509016 CET4434975713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:28.917960882 CET4434975913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:28.918314934 CET49759443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:28.918329954 CET4434975913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:28.918740034 CET49759443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:28.918744087 CET4434975913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:28.919608116 CET4434975813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:28.919903040 CET49758443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:28.919912100 CET4434975813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:28.920259953 CET49758443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:28.920265913 CET4434975813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:28.998308897 CET4434975613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:28.998379946 CET4434975613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:28.998483896 CET49756443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:28.998625994 CET49756443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:28.998625994 CET49756443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:28.998636961 CET4434975613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:28.998646021 CET4434975613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:29.001116037 CET49761443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:29.001162052 CET4434976113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:29.001403093 CET49761443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:29.001403093 CET49761443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:29.001434088 CET4434976113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:29.046838045 CET4434975913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:29.046972990 CET4434975913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:29.047053099 CET49759443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:29.047053099 CET49759443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:29.047087908 CET49759443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:29.047106028 CET4434975913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:29.049179077 CET49762443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:29.049210072 CET4434976213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:29.049371004 CET49762443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:29.049443007 CET49762443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:29.049457073 CET4434976213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:29.051480055 CET4434975813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:29.051821947 CET4434975813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:29.051932096 CET49758443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:29.051932096 CET49758443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:29.052018881 CET49758443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:29.052025080 CET4434975813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:29.053716898 CET49763443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:29.053730965 CET4434976313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:29.053872108 CET49763443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:29.053936005 CET49763443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:29.053946018 CET4434976313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:29.082598925 CET4434975713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:29.082741022 CET4434975713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:29.082849026 CET49757443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:29.082849026 CET49757443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:29.082849026 CET49757443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:29.084703922 CET49764443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:29.084748983 CET4434976413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:29.085180044 CET49764443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:29.085180044 CET49764443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:29.085213900 CET4434976413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:29.387470007 CET49757443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:29.387491941 CET4434975713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:29.614852905 CET4434976013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:29.615973949 CET49760443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:29.615973949 CET49760443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:29.615997076 CET4434976013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:29.616008997 CET4434976013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:29.740730047 CET4434976113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:29.741240978 CET49761443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:29.741260052 CET4434976113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:29.741702080 CET49761443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:29.741708040 CET4434976113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:29.746722937 CET4434976013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:29.746891975 CET4434976013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:29.746961117 CET49760443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:29.747037888 CET49760443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:29.747045994 CET4434976013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:29.747076035 CET49760443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:29.747081995 CET4434976013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:29.749531031 CET49765443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:29.749567986 CET4434976513.107.246.45192.168.2.6
                Nov 1, 2024 04:40:29.749806881 CET49765443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:29.750050068 CET49765443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:29.750066996 CET4434976513.107.246.45192.168.2.6
                Nov 1, 2024 04:40:29.780524015 CET4434976213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:29.780917883 CET49762443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:29.780925035 CET4434976213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:29.781440020 CET49762443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:29.781445026 CET4434976213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:29.795160055 CET4434976313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:29.795871973 CET49763443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:29.795871973 CET49763443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:29.795885086 CET4434976313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:29.795895100 CET4434976313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:29.870821953 CET4434976113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:29.871531010 CET4434976113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:29.871679068 CET49761443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:29.871679068 CET49761443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:29.871735096 CET49761443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:29.871748924 CET4434976113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:29.872219086 CET4434976413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:29.873234034 CET49764443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:29.873234034 CET49764443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:29.873253107 CET4434976413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:29.873262882 CET4434976413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:29.874207020 CET49766443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:29.874234915 CET4434976613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:29.874306917 CET49766443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:29.874459028 CET49766443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:29.874468088 CET4434976613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:29.910510063 CET4434976213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:29.910738945 CET4434976213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:29.910839081 CET49762443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:29.910839081 CET49762443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:29.910882950 CET49762443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:29.910888910 CET4434976213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:29.913091898 CET49767443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:29.913130999 CET4434976713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:29.913332939 CET49767443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:29.913438082 CET49767443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:29.913450956 CET4434976713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:29.925479889 CET4434976313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:29.925668955 CET4434976313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:29.925757885 CET49763443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:29.925759077 CET49763443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:29.925811052 CET49763443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:29.925820112 CET4434976313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:29.927737951 CET49768443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:29.927768946 CET4434976813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:29.927911043 CET49768443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:29.927992105 CET49768443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:29.928006887 CET4434976813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:30.223381042 CET4434976413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:30.223483086 CET4434976413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:30.223561049 CET49764443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:30.223735094 CET49764443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:30.223747015 CET4434976413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:30.223757982 CET49764443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:30.223762989 CET4434976413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:30.226499081 CET49769443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:30.226522923 CET4434976913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:30.226591110 CET49769443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:30.226771116 CET49769443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:30.226782084 CET4434976913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:30.491576910 CET4434976513.107.246.45192.168.2.6
                Nov 1, 2024 04:40:30.492108107 CET49765443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:30.492131948 CET4434976513.107.246.45192.168.2.6
                Nov 1, 2024 04:40:30.492575884 CET49765443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:30.492582083 CET4434976513.107.246.45192.168.2.6
                Nov 1, 2024 04:40:30.625101089 CET4434976513.107.246.45192.168.2.6
                Nov 1, 2024 04:40:30.625684977 CET4434976513.107.246.45192.168.2.6
                Nov 1, 2024 04:40:30.625751019 CET49765443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:30.626363993 CET49765443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:30.626379967 CET4434976513.107.246.45192.168.2.6
                Nov 1, 2024 04:40:30.626415968 CET49765443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:30.626421928 CET4434976513.107.246.45192.168.2.6
                Nov 1, 2024 04:40:30.629164934 CET49770443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:30.629192114 CET4434977013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:30.629473925 CET49770443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:30.629632950 CET49770443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:30.629651070 CET4434977013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:30.636322021 CET4434976713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:30.636678934 CET49767443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:30.636687994 CET4434976713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:30.637111902 CET49767443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:30.637116909 CET4434976713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:30.645735025 CET4434976613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:30.646131992 CET49766443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:30.646142006 CET4434976613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:30.646522045 CET49766443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:30.646527052 CET4434976613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:30.669177055 CET4434976813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:30.669576883 CET49768443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:30.669586897 CET4434976813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:30.670185089 CET49768443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:30.670191050 CET4434976813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:30.770895004 CET4434976713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:30.770981073 CET4434976713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:30.771034002 CET49767443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:30.777751923 CET49767443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:30.777774096 CET4434976713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:30.777848959 CET49767443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:30.777854919 CET4434976713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:30.781451941 CET4434976613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:30.781718969 CET49771443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:30.781735897 CET4434976613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:30.781760931 CET4434977113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:30.781816959 CET49766443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:30.781836987 CET49771443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:30.781915903 CET49766443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:30.781933069 CET4434976613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:30.781944990 CET49766443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:30.781949997 CET4434976613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:30.782012939 CET49771443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:30.782027960 CET4434977113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:30.784415007 CET49772443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:30.784454107 CET4434977213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:30.784528971 CET49772443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:30.784712076 CET49772443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:30.784728050 CET4434977213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:30.801322937 CET4434976813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:30.801440954 CET4434976813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:30.801496983 CET49768443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:30.801577091 CET49768443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:30.801589966 CET4434976813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:30.801620007 CET49768443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:30.801625967 CET4434976813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:30.803565979 CET49773443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:30.803596973 CET4434977313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:30.803656101 CET49773443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:30.803772926 CET49773443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:30.803783894 CET4434977313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:30.966000080 CET4434976913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:30.966603041 CET49769443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:30.966614008 CET4434976913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:30.966986895 CET49769443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:30.966993093 CET4434976913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:31.093689919 CET4434976913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:31.093955994 CET4434976913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:31.094043016 CET49769443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:31.094043016 CET49769443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:31.094235897 CET49769443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:31.094245911 CET4434976913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:31.096642971 CET49774443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:31.096668005 CET4434977413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:31.096822977 CET49774443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:31.096954107 CET49774443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:31.096967936 CET4434977413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:31.380819082 CET4434977013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:31.381753922 CET49770443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:31.381753922 CET49770443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:31.381768942 CET4434977013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:31.381784916 CET4434977013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:31.509505033 CET4434977013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:31.509964943 CET4434977013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:31.510200024 CET49770443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:31.510200024 CET49770443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:31.510497093 CET49770443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:31.510510921 CET4434977013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:31.513103008 CET49775443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:31.513139963 CET4434977513.107.246.45192.168.2.6
                Nov 1, 2024 04:40:31.513257027 CET49775443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:31.513375998 CET49775443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:31.513387918 CET4434977513.107.246.45192.168.2.6
                Nov 1, 2024 04:40:31.517575979 CET4434977113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:31.518436909 CET49771443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:31.518436909 CET49771443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:31.518449068 CET4434977113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:31.518462896 CET4434977113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:31.544166088 CET4434977213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:31.544492006 CET49772443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:31.544502020 CET4434977213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:31.546433926 CET4434977313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:31.546497107 CET49772443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:31.546502113 CET4434977213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:31.546937943 CET49773443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:31.546948910 CET4434977313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:31.547336102 CET49773443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:31.547339916 CET4434977313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:31.649545908 CET4434977113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:31.649612904 CET4434977113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:31.649879932 CET49771443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:31.649879932 CET49771443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:31.649924040 CET49771443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:31.649945974 CET4434977113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:31.652643919 CET49776443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:31.652677059 CET4434977613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:31.652859926 CET49776443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:31.652966022 CET49776443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:31.652976990 CET4434977613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:31.675349951 CET4434977213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:31.675827026 CET4434977213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:31.675924063 CET49772443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:31.675924063 CET49772443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:31.676073074 CET49772443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:31.676095963 CET4434977213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:31.678425074 CET49777443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:31.678461075 CET4434977713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:31.678615093 CET49777443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:31.678733110 CET49777443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:31.678745985 CET4434977713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:31.684601068 CET4434977313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:31.684703112 CET4434977313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:31.684858084 CET49773443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:31.684858084 CET49773443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:31.685106993 CET49773443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:31.685117960 CET4434977313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:31.686829090 CET49778443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:31.686851025 CET4434977813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:31.686980963 CET49778443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:31.687038898 CET49778443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:31.687050104 CET4434977813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:31.864321947 CET4434977413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:31.864896059 CET49774443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:31.864906073 CET4434977413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:31.866575003 CET49774443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:31.866580009 CET4434977413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:31.999233007 CET4434977413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:31.999409914 CET4434977413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:31.999475002 CET49774443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:31.999577045 CET49774443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:31.999577045 CET49774443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:31.999593973 CET4434977413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:31.999602079 CET4434977413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:32.002410889 CET49779443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:32.002443075 CET4434977913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:32.002605915 CET49779443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:32.002763033 CET49779443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:32.002779007 CET4434977913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:32.256212950 CET4434977513.107.246.45192.168.2.6
                Nov 1, 2024 04:40:32.256669998 CET49775443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:32.256712914 CET4434977513.107.246.45192.168.2.6
                Nov 1, 2024 04:40:32.257129908 CET49775443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:32.257136106 CET4434977513.107.246.45192.168.2.6
                Nov 1, 2024 04:40:32.388523102 CET4434977513.107.246.45192.168.2.6
                Nov 1, 2024 04:40:32.388585091 CET4434977513.107.246.45192.168.2.6
                Nov 1, 2024 04:40:32.388696909 CET49775443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:32.388869047 CET49775443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:32.388889074 CET4434977513.107.246.45192.168.2.6
                Nov 1, 2024 04:40:32.388899088 CET49775443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:32.388906002 CET4434977513.107.246.45192.168.2.6
                Nov 1, 2024 04:40:32.391416073 CET49780443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:32.391446114 CET4434978013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:32.391597986 CET49780443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:32.391760111 CET49780443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:32.391773939 CET4434978013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:32.418924093 CET4434977713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:32.419451952 CET49777443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:32.419465065 CET4434977713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:32.419923067 CET49777443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:32.419928074 CET4434977713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:32.431704998 CET4434977813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:32.432033062 CET49778443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:32.432045937 CET4434977813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:32.432472944 CET49778443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:32.432477951 CET4434977813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:32.435132027 CET4434977613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:32.435502052 CET49776443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:32.435508966 CET4434977613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:32.435884953 CET49776443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:32.435889006 CET4434977613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:32.556324959 CET4434977713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:32.556391001 CET4434977713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:32.556505919 CET49777443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:32.556569099 CET49777443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:32.556585073 CET4434977713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:32.556603909 CET49777443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:32.556610107 CET4434977713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:32.559295893 CET49781443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:32.559333086 CET4434978113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:32.559480906 CET49781443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:32.559585094 CET49781443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:32.559601068 CET4434978113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:32.564208984 CET4434977813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:32.564369917 CET4434977813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:32.564464092 CET49778443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:32.564481020 CET49778443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:32.564496994 CET4434977813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:32.564507008 CET49778443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:32.564512968 CET4434977813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:32.566699028 CET49782443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:32.566751003 CET4434978213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:32.566804886 CET49782443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:32.566926956 CET49782443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:32.566939116 CET4434978213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:32.570770979 CET4434977613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:32.570818901 CET4434977613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:32.570935965 CET49776443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:32.571038961 CET49776443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:32.571038961 CET49776443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:32.571044922 CET4434977613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:32.571053982 CET4434977613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:32.573074102 CET49783443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:32.573106050 CET4434978313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:32.573247910 CET49783443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:32.573359013 CET49783443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:32.573375940 CET4434978313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:32.734019041 CET4434977913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:32.736532927 CET49779443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:32.736547947 CET4434977913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:32.737088919 CET49779443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:32.737095118 CET4434977913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:32.862706900 CET4434977913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:32.862824917 CET4434977913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:32.862905025 CET49779443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:32.863096952 CET49779443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:32.863097906 CET49779443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:32.863116980 CET4434977913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:32.863126993 CET4434977913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:32.865434885 CET49785443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:32.865468025 CET4434978513.107.246.45192.168.2.6
                Nov 1, 2024 04:40:32.865731001 CET49785443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:32.865900993 CET49785443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:32.865915060 CET4434978513.107.246.45192.168.2.6
                Nov 1, 2024 04:40:33.129004955 CET4434978013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:33.129920006 CET49780443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:33.129920006 CET49780443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:33.129944086 CET4434978013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:33.129961967 CET4434978013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:33.257553101 CET4434978013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:33.257966995 CET4434978013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:33.258366108 CET49780443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:33.258399010 CET49780443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:33.258399010 CET49780443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:33.258409023 CET4434978013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:33.258418083 CET4434978013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:33.261785984 CET49786443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:33.261806965 CET4434978613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:33.262104988 CET49786443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:33.262104988 CET49786443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:33.262131929 CET4434978613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:33.288467884 CET4434978113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:33.289364100 CET49781443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:33.289364100 CET49781443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:33.289376974 CET4434978113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:33.289390087 CET4434978113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:33.292649984 CET4434978313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:33.292984962 CET49783443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:33.292994976 CET4434978313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:33.294565916 CET49783443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:33.294584036 CET4434978313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:33.300508976 CET4434978213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:33.300872087 CET49782443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:33.300894976 CET4434978213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:33.302737951 CET49782443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:33.302742958 CET4434978213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:33.418344975 CET4434978113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:33.418539047 CET4434978113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:33.420312881 CET4434978313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:33.420454979 CET49781443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:33.420454979 CET49781443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:33.420880079 CET49781443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:33.420897007 CET4434978113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:33.420943975 CET4434978313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:33.421066046 CET49783443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:33.421729088 CET49783443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:33.421736956 CET4434978313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:33.421772003 CET49783443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:33.421777964 CET4434978313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:33.423672915 CET49788443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:33.423719883 CET4434978813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:33.423755884 CET49789443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:33.423795938 CET4434978913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:33.423825026 CET49788443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:33.423947096 CET49788443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:33.423960924 CET4434978813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:33.423986912 CET49789443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:33.424144030 CET49789443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:33.424155951 CET4434978913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:33.431221008 CET4434978213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:33.431451082 CET4434978213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:33.431726933 CET49782443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:33.431726933 CET49782443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:33.431747913 CET49782443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:33.431759119 CET4434978213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:33.433631897 CET49790443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:33.433646917 CET4434979013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:33.433799028 CET49790443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:33.434511900 CET49790443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:33.434520006 CET4434979013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:33.612649918 CET4434978513.107.246.45192.168.2.6
                Nov 1, 2024 04:40:33.613111019 CET49785443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:33.613122940 CET4434978513.107.246.45192.168.2.6
                Nov 1, 2024 04:40:33.614701986 CET49785443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:33.614707947 CET4434978513.107.246.45192.168.2.6
                Nov 1, 2024 04:40:33.745404005 CET4434978513.107.246.45192.168.2.6
                Nov 1, 2024 04:40:33.745465040 CET4434978513.107.246.45192.168.2.6
                Nov 1, 2024 04:40:33.745551109 CET49785443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:33.745796919 CET49785443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:33.745819092 CET4434978513.107.246.45192.168.2.6
                Nov 1, 2024 04:40:33.745856047 CET49785443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:33.745863914 CET4434978513.107.246.45192.168.2.6
                Nov 1, 2024 04:40:33.748224974 CET49792443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:33.748256922 CET4434979213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:33.748636961 CET49792443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:33.748636961 CET49792443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:33.748667002 CET4434979213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:34.007848024 CET4434978613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:34.008352995 CET49786443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:34.008367062 CET4434978613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:34.008812904 CET49786443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:34.008817911 CET4434978613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:34.139435053 CET4434978613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:34.139578104 CET4434978613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:34.139730930 CET49786443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:34.139779091 CET49786443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:34.139799118 CET4434978613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:34.139811993 CET49786443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:34.139817953 CET4434978613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:34.143554926 CET49793443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:34.143580914 CET4434979313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:34.143640041 CET49793443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:34.143817902 CET49793443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:34.143830061 CET4434979313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:34.150815010 CET4434978913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:34.151371956 CET49789443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:34.151386023 CET4434978913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:34.152023077 CET49789443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:34.152029037 CET4434978913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:34.163646936 CET4434978813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:34.164060116 CET49788443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:34.164081097 CET4434978813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:34.164633989 CET49788443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:34.164639950 CET4434978813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:34.189785957 CET4434979013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:34.190234900 CET49790443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:34.190260887 CET4434979013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:34.190747976 CET49790443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:34.190752983 CET4434979013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:34.280395985 CET4434978913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:34.280625105 CET4434978913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:34.280673981 CET49789443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:34.280702114 CET49789443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:34.280711889 CET4434978913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:34.280723095 CET49789443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:34.280729055 CET4434978913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:34.283297062 CET49794443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:34.283315897 CET4434979413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:34.283390045 CET49794443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:34.283544064 CET49794443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:34.283555984 CET4434979413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:34.313117981 CET4434978813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:34.313179970 CET4434978813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:34.313230038 CET49788443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:34.313347101 CET49788443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:34.313365936 CET4434978813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:34.313380003 CET49788443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:34.313386917 CET4434978813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:34.315464973 CET49795443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:34.315502882 CET4434979513.107.246.45192.168.2.6
                Nov 1, 2024 04:40:34.315576077 CET49795443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:34.315699100 CET49795443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:34.315715075 CET4434979513.107.246.45192.168.2.6
                Nov 1, 2024 04:40:34.562747955 CET4434979013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:34.562809944 CET4434979013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:34.562855959 CET49790443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:34.563025951 CET49790443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:34.563043118 CET4434979013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:34.563052893 CET49790443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:34.563060045 CET4434979013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:34.566087008 CET49796443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:34.566111088 CET4434979613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:34.566179991 CET49796443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:34.566385984 CET49796443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:34.566399097 CET4434979613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:34.694392920 CET4434979213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:34.694945097 CET49792443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:34.694964886 CET4434979213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:34.695419073 CET49792443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:34.695422888 CET4434979213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:34.833204985 CET4434979213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:34.833275080 CET4434979213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:34.833321095 CET49792443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:34.833509922 CET49792443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:34.833525896 CET4434979213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:34.833532095 CET49792443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:34.833535910 CET4434979213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:34.836317062 CET49797443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:34.836343050 CET4434979713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:34.836404085 CET49797443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:34.836585045 CET49797443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:34.836594105 CET4434979713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:34.854542971 CET44349736172.217.16.196192.168.2.6
                Nov 1, 2024 04:40:34.854614019 CET44349736172.217.16.196192.168.2.6
                Nov 1, 2024 04:40:34.854670048 CET49736443192.168.2.6172.217.16.196
                Nov 1, 2024 04:40:35.027601957 CET4434979413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:35.028593063 CET49794443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:35.028594017 CET49794443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:35.028618097 CET4434979413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:35.028635979 CET4434979413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:35.157704115 CET4434979413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:35.157912970 CET4434979413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:35.158178091 CET49794443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:35.158178091 CET49794443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:35.158432007 CET49794443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:35.158447981 CET4434979413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:35.160669088 CET49799443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:35.160686970 CET4434979913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:35.160849094 CET49799443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:35.160943985 CET49799443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:35.160953999 CET4434979913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:35.249905109 CET4434979313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:35.250710011 CET49793443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:35.250729084 CET4434979313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:35.250973940 CET49793443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:35.250977993 CET4434979313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:35.282267094 CET4434979513.107.246.45192.168.2.6
                Nov 1, 2024 04:40:35.282727003 CET49795443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:35.282743931 CET4434979513.107.246.45192.168.2.6
                Nov 1, 2024 04:40:35.283049107 CET49795443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:35.283056021 CET4434979513.107.246.45192.168.2.6
                Nov 1, 2024 04:40:35.340528965 CET4434979613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:35.341329098 CET49796443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:35.341329098 CET49796443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:35.341347933 CET4434979613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:35.341363907 CET4434979613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:35.393615961 CET4434979313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:35.393697023 CET4434979313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:35.394630909 CET49793443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:35.394632101 CET49793443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:35.395071983 CET49793443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:35.395085096 CET4434979313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:35.397918940 CET49800443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:35.397953033 CET4434980013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:35.398050070 CET49800443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:35.398669958 CET49800443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:35.398684978 CET4434980013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:35.412111044 CET4434979513.107.246.45192.168.2.6
                Nov 1, 2024 04:40:35.412219048 CET4434979513.107.246.45192.168.2.6
                Nov 1, 2024 04:40:35.412358046 CET49795443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:35.412358046 CET49795443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:35.412565947 CET49795443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:35.412574053 CET4434979513.107.246.45192.168.2.6
                Nov 1, 2024 04:40:35.414474964 CET49801443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:35.414518118 CET4434980113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:35.414756060 CET49801443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:35.414756060 CET49801443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:35.414791107 CET4434980113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:35.475145102 CET4434979613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:35.475403070 CET4434979613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:35.475482941 CET49796443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:35.475482941 CET49796443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:35.475641012 CET49796443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:35.475657940 CET4434979613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:35.477804899 CET49802443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:35.477843046 CET4434980213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:35.478049994 CET49802443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:35.478049994 CET49802443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:35.478075027 CET4434980213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:35.575103045 CET4434979713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:35.575856924 CET49797443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:35.575877905 CET4434979713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:35.577963114 CET49797443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:35.577970028 CET4434979713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:35.705375910 CET4434979713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:35.705611944 CET4434979713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:35.706753969 CET49797443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:35.706753969 CET49797443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:35.706823111 CET49797443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:35.706832886 CET4434979713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:35.709168911 CET49803443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:35.709197998 CET4434980313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:35.709312916 CET49803443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:35.710536957 CET49803443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:35.710551023 CET4434980313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:35.944905043 CET4434979913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:35.945365906 CET49799443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:35.945389986 CET4434979913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:35.947256088 CET49799443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:35.947264910 CET4434979913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:36.081625938 CET4434979913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:36.081973076 CET4434979913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:36.082034111 CET49799443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:36.082191944 CET49799443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:36.082206964 CET4434979913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:36.082215071 CET49799443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:36.082221031 CET4434979913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:36.085689068 CET49804443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:36.085716963 CET4434980413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:36.085953951 CET49804443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:36.086205959 CET49804443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:36.086218119 CET4434980413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:36.333766937 CET4434980013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:36.334342003 CET49800443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:36.334356070 CET4434980013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:36.334822893 CET49800443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:36.334827900 CET4434980013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:36.352627039 CET4434980113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:36.352930069 CET49801443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:36.352943897 CET4434980113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:36.353425980 CET49801443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:36.353431940 CET4434980113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:36.465773106 CET4434980213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:36.466303110 CET49802443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:36.466311932 CET4434980213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:36.467794895 CET49802443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:36.467809916 CET4434980213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:36.483678102 CET4434980013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:36.483752012 CET4434980013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:36.483809948 CET49800443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:36.483942032 CET49800443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:36.483951092 CET4434980013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:36.483961105 CET49800443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:36.483966112 CET4434980013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:36.486593962 CET49805443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:36.486644983 CET4434980513.107.246.45192.168.2.6
                Nov 1, 2024 04:40:36.486752033 CET49805443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:36.486898899 CET49805443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:36.486920118 CET4434980513.107.246.45192.168.2.6
                Nov 1, 2024 04:40:36.492589951 CET4434980313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:36.492927074 CET49803443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:36.492943048 CET4434980313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:36.493323088 CET49803443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:36.493340015 CET4434980313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:36.498533010 CET4434980113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:36.498583078 CET4434980113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:36.498711109 CET49801443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:36.498735905 CET49801443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:36.498750925 CET4434980113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:36.498763084 CET49801443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:36.498769045 CET4434980113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:36.500855923 CET49806443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:36.500876904 CET4434980613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:36.500936031 CET49806443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:36.501071930 CET49806443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:36.501081944 CET4434980613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:36.598727942 CET4434980213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:36.598787069 CET4434980213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:36.598941088 CET49802443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:36.599620104 CET49802443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:36.599632025 CET4434980213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:36.599673986 CET49802443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:36.599679947 CET4434980213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:36.605037928 CET49807443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:36.605089903 CET4434980713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:36.605243921 CET49807443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:36.605732918 CET49807443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:36.605751991 CET4434980713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:36.626044989 CET49736443192.168.2.6172.217.16.196
                Nov 1, 2024 04:40:36.626068115 CET44349736172.217.16.196192.168.2.6
                Nov 1, 2024 04:40:36.627264977 CET4434980313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:36.627424955 CET4434980313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:36.627567053 CET49803443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:36.629106998 CET49803443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:36.629121065 CET4434980313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:36.634727001 CET49808443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:36.634764910 CET4434980813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:36.634841919 CET49808443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:36.635142088 CET49808443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:36.635155916 CET4434980813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:37.127677917 CET4434980413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:37.128653049 CET49804443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:37.128669024 CET4434980413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:37.129928112 CET49804443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:37.129931927 CET4434980413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:37.203403950 CET4434980513.107.246.45192.168.2.6
                Nov 1, 2024 04:40:37.204094887 CET49805443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:37.204106092 CET4434980513.107.246.45192.168.2.6
                Nov 1, 2024 04:40:37.204864979 CET49805443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:37.204873085 CET4434980513.107.246.45192.168.2.6
                Nov 1, 2024 04:40:37.230015993 CET4434980613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:37.230422020 CET49806443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:37.230429888 CET4434980613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:37.230942011 CET49806443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:37.230946064 CET4434980613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:37.263251066 CET4434980413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:37.263274908 CET4434980413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:37.263334990 CET49804443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:37.263338089 CET4434980413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:37.263381958 CET49804443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:37.264085054 CET49804443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:37.264096022 CET4434980413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:37.269260883 CET49809443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:37.269290924 CET4434980913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:37.269382954 CET49809443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:37.269531965 CET49809443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:37.269543886 CET4434980913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:37.330233097 CET4434980513.107.246.45192.168.2.6
                Nov 1, 2024 04:40:37.330483913 CET4434980513.107.246.45192.168.2.6
                Nov 1, 2024 04:40:37.330540895 CET49805443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:37.330569983 CET49805443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:37.330586910 CET4434980513.107.246.45192.168.2.6
                Nov 1, 2024 04:40:37.330610991 CET49805443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:37.330619097 CET4434980513.107.246.45192.168.2.6
                Nov 1, 2024 04:40:37.331690073 CET4434980713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:37.333882093 CET49807443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:37.333893061 CET4434980713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:37.334964037 CET49807443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:37.334969044 CET4434980713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:37.337333918 CET49810443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:37.337359905 CET4434981013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:37.337456942 CET49810443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:37.337888956 CET49810443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:37.337899923 CET4434981013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:37.354374886 CET4434980813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:37.354810953 CET49808443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:37.354820013 CET4434980813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:37.355659008 CET49808443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:37.355664015 CET4434980813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:37.367168903 CET4434980613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:37.367543936 CET4434980613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:37.367605925 CET49806443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:37.367722034 CET49806443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:37.367729902 CET4434980613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:37.370697975 CET49811443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:37.370708942 CET4434981113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:37.370769024 CET49811443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:37.371135950 CET49811443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:37.371145964 CET4434981113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:37.461169958 CET4434980713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:37.461190939 CET4434980713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:37.461257935 CET4434980713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:37.461280107 CET49807443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:37.461349010 CET49807443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:37.461477995 CET49807443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:37.461477995 CET49807443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:37.461498022 CET4434980713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:37.461503983 CET4434980713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:37.464006901 CET49812443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:37.464035034 CET4434981213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:37.464520931 CET49812443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:37.464520931 CET49812443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:37.464553118 CET4434981213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:37.482405901 CET4434980813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:37.482444048 CET4434980813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:37.482481956 CET49808443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:37.482492924 CET4434980813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:37.482510090 CET4434980813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:37.482538939 CET49808443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:37.482558966 CET49808443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:37.482747078 CET49808443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:37.482758045 CET4434980813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:37.484782934 CET49813443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:37.484808922 CET4434981313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:37.484915972 CET49813443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:37.485061884 CET49813443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:37.485074043 CET4434981313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:37.998053074 CET4434980913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:37.998838902 CET49809443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:37.998851061 CET4434980913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:37.999598026 CET49809443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:37.999605894 CET4434980913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:38.063482046 CET4434981013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:38.064359903 CET49810443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:38.064368963 CET4434981013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:38.065541983 CET49810443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:38.065546036 CET4434981013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:38.107839108 CET4434981113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:38.118426085 CET49811443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:38.118438959 CET4434981113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:38.119045019 CET49811443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:38.119050980 CET4434981113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:38.135292053 CET4434980913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:38.135318995 CET4434980913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:38.135432959 CET49809443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:38.135446072 CET4434980913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:38.135865927 CET49809443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:38.135874987 CET4434980913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:38.135921001 CET4434980913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:38.135965109 CET4434980913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:38.136025906 CET49809443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:38.136025906 CET49809443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:38.147279978 CET49814443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:38.147324085 CET4434981413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:38.147401094 CET49814443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:38.148402929 CET49814443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:38.148427010 CET4434981413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:38.192841053 CET4434981013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:38.192909956 CET4434981013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:38.193017960 CET49810443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:38.194981098 CET49810443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:38.194994926 CET4434981013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:38.200588942 CET49815443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:38.200624943 CET4434981513.107.246.45192.168.2.6
                Nov 1, 2024 04:40:38.200694084 CET49815443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:38.201464891 CET49815443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:38.201478004 CET4434981513.107.246.45192.168.2.6
                Nov 1, 2024 04:40:38.214313030 CET4434981313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:38.215272903 CET49813443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:38.215280056 CET4434981313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:38.216458082 CET49813443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:38.216461897 CET4434981313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:38.230295897 CET4434981213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:38.231129885 CET49812443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:38.231142998 CET4434981213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:38.232053995 CET49812443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:38.232059956 CET4434981213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:38.246684074 CET4434981113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:38.247080088 CET4434981113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:38.247136116 CET49811443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:38.247317076 CET49811443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:38.247330904 CET4434981113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:38.247343063 CET49811443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:38.247349024 CET4434981113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:38.252904892 CET49816443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:38.252914906 CET4434981613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:38.253262043 CET49816443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:38.253437042 CET49816443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:38.253451109 CET4434981613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:38.344176054 CET4434981313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:38.344402075 CET4434981313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:38.344449043 CET49813443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:38.344820976 CET49813443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:38.344829082 CET4434981313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:38.344865084 CET49813443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:38.344870090 CET4434981313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:38.348870993 CET49817443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:38.348900080 CET4434981713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:38.349050045 CET49817443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:38.349317074 CET49817443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:38.349328995 CET4434981713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:38.366051912 CET4434981213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:38.366142035 CET4434981213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:38.366221905 CET49812443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:38.366280079 CET49812443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:38.366302967 CET4434981213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:38.366326094 CET49812443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:38.366333961 CET4434981213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:38.371594906 CET49818443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:38.371613979 CET4434981813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:38.371732950 CET49818443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:38.372184038 CET49818443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:38.372195959 CET4434981813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:38.434242964 CET49809443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:38.434257030 CET4434980913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:38.866883993 CET4434981413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:38.867336988 CET49814443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:38.867361069 CET4434981413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:38.867892027 CET49814443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:38.867897987 CET4434981413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:38.917864084 CET4434981513.107.246.45192.168.2.6
                Nov 1, 2024 04:40:38.918234110 CET49815443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:38.918251038 CET4434981513.107.246.45192.168.2.6
                Nov 1, 2024 04:40:38.918678045 CET49815443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:38.918683052 CET4434981513.107.246.45192.168.2.6
                Nov 1, 2024 04:40:38.993993998 CET4434981413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:38.994054079 CET4434981413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:38.994277954 CET49814443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:38.994307995 CET49814443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:38.994307995 CET49814443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:38.994330883 CET4434981413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:38.994347095 CET4434981413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:38.996876955 CET49819443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:38.996901035 CET4434981913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:38.997001886 CET49819443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:38.997140884 CET49819443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:38.997155905 CET4434981913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:39.029227972 CET4434981613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:39.029587030 CET49816443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:39.029604912 CET4434981613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:39.030047894 CET49816443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:39.030054092 CET4434981613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:39.044689894 CET4434981513.107.246.45192.168.2.6
                Nov 1, 2024 04:40:39.044831038 CET4434981513.107.246.45192.168.2.6
                Nov 1, 2024 04:40:39.044883013 CET49815443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:39.044929981 CET49815443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:39.044939995 CET4434981513.107.246.45192.168.2.6
                Nov 1, 2024 04:40:39.044946909 CET49815443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:39.044950962 CET4434981513.107.246.45192.168.2.6
                Nov 1, 2024 04:40:39.046855927 CET49820443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:39.046886921 CET4434982013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:39.046957970 CET49820443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:39.047105074 CET49820443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:39.047116995 CET4434982013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:39.083339930 CET4434981713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:39.083656073 CET49817443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:39.083663940 CET4434981713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:39.084048986 CET49817443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:39.084053040 CET4434981713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:39.095205069 CET4434981813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:39.095525026 CET49818443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:39.095546007 CET4434981813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:39.095957994 CET49818443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:39.095963955 CET4434981813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:39.166527033 CET4434981613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:39.166625023 CET4434981613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:39.166696072 CET49816443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:39.166814089 CET49816443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:39.166830063 CET4434981613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:39.166841984 CET49816443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:39.166846991 CET4434981613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:39.169313908 CET49821443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:39.169358015 CET4434982113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:39.169497013 CET49821443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:39.169646025 CET49821443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:39.169657946 CET4434982113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:39.212918997 CET4434981713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:39.212975025 CET4434981713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:39.213103056 CET49817443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:39.213130951 CET49817443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:39.213145971 CET4434981713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:39.213155031 CET49817443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:39.213159084 CET4434981713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:39.215137005 CET49822443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:39.215167046 CET4434982213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:39.215250969 CET49822443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:39.215358019 CET49822443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:39.215368032 CET4434982213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:39.224730968 CET4434981813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:39.224782944 CET4434981813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:39.224920988 CET49818443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:39.224968910 CET49818443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:39.224968910 CET49818443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:39.224986076 CET4434981813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:39.224989891 CET4434981813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:39.226886034 CET49823443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:39.226901054 CET4434982313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:39.227010965 CET49823443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:39.227159977 CET49823443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:39.227169991 CET4434982313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:39.728236914 CET4434981913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:39.728957891 CET49819443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:39.728980064 CET4434981913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:39.729681969 CET49819443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:39.729687929 CET4434981913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:39.775578022 CET4434982013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:39.776283979 CET49820443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:39.776299953 CET4434982013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:39.777375937 CET49820443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:39.777381897 CET4434982013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:39.857486010 CET4434981913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:39.857554913 CET4434981913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:39.857625961 CET49819443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:39.858186007 CET49819443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:39.858200073 CET4434981913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:39.858247042 CET49819443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:39.858252048 CET4434981913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:39.864912987 CET49824443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:39.864943981 CET4434982413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:39.865075111 CET49824443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:39.865506887 CET49824443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:39.865518093 CET4434982413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:39.904524088 CET4434982013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:39.904562950 CET4434982013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:39.904612064 CET4434982013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:39.904633045 CET49820443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:39.904674053 CET49820443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:39.904987097 CET49820443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:39.904999018 CET4434982013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:39.905009031 CET49820443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:39.905014038 CET4434982013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:39.907699108 CET49825443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:39.907716990 CET4434982513.107.246.45192.168.2.6
                Nov 1, 2024 04:40:39.907887936 CET49825443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:39.908190012 CET49825443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:39.908204079 CET4434982513.107.246.45192.168.2.6
                Nov 1, 2024 04:40:39.908233881 CET4434982113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:39.908890009 CET49821443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:39.908914089 CET4434982113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:39.909816027 CET49821443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:39.909825087 CET4434982113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:39.948775053 CET4434982213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:39.949187994 CET49822443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:39.949203014 CET4434982213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:39.949985027 CET49822443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:39.949989080 CET4434982213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:39.967071056 CET4434982313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:39.967667103 CET49823443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:39.967684031 CET4434982313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:39.968200922 CET49823443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:39.968205929 CET4434982313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:40.044209003 CET4434982113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:40.044354916 CET4434982113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:40.044409037 CET49821443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:40.044639111 CET49821443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:40.044658899 CET4434982113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:40.044668913 CET49821443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:40.044676065 CET4434982113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:40.048086882 CET49826443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:40.048104048 CET4434982613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:40.048167944 CET49826443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:40.048670053 CET49826443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:40.048682928 CET4434982613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:40.078027010 CET4434982213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:40.078144073 CET4434982213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:40.078183889 CET4434982213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:40.078228951 CET49822443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:40.081948996 CET49822443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:40.081948996 CET49822443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:40.081959963 CET4434982213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:40.081963062 CET4434982213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:40.097668886 CET4434982313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:40.097830057 CET4434982313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:40.097943068 CET49823443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:40.121786118 CET49823443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:40.121787071 CET49823443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:40.121798038 CET4434982313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:40.121807098 CET4434982313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:40.151531935 CET49827443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:40.151547909 CET4434982713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:40.151648998 CET49827443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:40.185193062 CET49827443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:40.185209990 CET4434982713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:40.188653946 CET49828443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:40.188692093 CET4434982813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:40.188764095 CET49828443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:40.188983917 CET49828443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:40.188998938 CET4434982813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:40.582106113 CET4434982413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:40.582554102 CET49824443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:40.582571983 CET4434982413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:40.583012104 CET49824443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:40.583017111 CET4434982413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:40.639272928 CET4434982513.107.246.45192.168.2.6
                Nov 1, 2024 04:40:40.639754057 CET49825443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:40.639766932 CET4434982513.107.246.45192.168.2.6
                Nov 1, 2024 04:40:40.640230894 CET49825443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:40.640237093 CET4434982513.107.246.45192.168.2.6
                Nov 1, 2024 04:40:40.717761993 CET4434982413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:40.717827082 CET4434982413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:40.717881918 CET49824443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:40.718137980 CET49824443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:40.718149900 CET4434982413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:40.718161106 CET49824443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:40.718166113 CET4434982413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:40.721008062 CET49829443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:40.721019030 CET4434982913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:40.721092939 CET49829443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:40.721247911 CET49829443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:40.721257925 CET4434982913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:40.768671989 CET4434982513.107.246.45192.168.2.6
                Nov 1, 2024 04:40:40.768742085 CET4434982513.107.246.45192.168.2.6
                Nov 1, 2024 04:40:40.768790007 CET49825443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:40.768969059 CET49825443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:40.768980980 CET4434982513.107.246.45192.168.2.6
                Nov 1, 2024 04:40:40.769026995 CET49825443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:40.769033909 CET4434982513.107.246.45192.168.2.6
                Nov 1, 2024 04:40:40.771249056 CET49830443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:40.771281004 CET4434983013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:40.771342993 CET49830443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:40.771506071 CET49830443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:40.771526098 CET4434983013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:40.816541910 CET4434982613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:40.816920996 CET49826443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:40.816931009 CET4434982613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:40.817361116 CET49826443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:40.817365885 CET4434982613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:40.918891907 CET4434982713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:40.919677019 CET49827443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:40.919687033 CET4434982713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:40.920635939 CET49827443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:40.920639992 CET4434982713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:40.927104950 CET4434982813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:40.927423000 CET49828443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:40.927452087 CET4434982813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:40.927802086 CET49828443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:40.927815914 CET4434982813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:40.954636097 CET4434982613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:40.954865932 CET4434982613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:40.954902887 CET4434982613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:40.954924107 CET49826443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:40.954962969 CET49826443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:40.955136061 CET49826443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:40.955146074 CET4434982613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:40.955153942 CET49826443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:40.955159903 CET4434982613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:40.959427118 CET49831443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:40.959459066 CET4434983113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:40.959585905 CET49831443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:40.959780931 CET49831443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:40.959791899 CET4434983113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:41.049053907 CET4434982713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:41.049128056 CET4434982713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:41.049252987 CET49827443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:41.049355984 CET49827443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:41.049361944 CET4434982713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:41.049382925 CET49827443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:41.049386978 CET4434982713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:41.052261114 CET49832443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:41.052299976 CET4434983213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:41.052360058 CET49832443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:41.052515030 CET49832443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:41.052530050 CET4434983213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:41.057096958 CET4434982813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:41.057149887 CET4434982813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:41.057239056 CET49828443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:41.057419062 CET49828443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:41.057419062 CET49828443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:41.057436943 CET4434982813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:41.057446003 CET4434982813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:41.059640884 CET49833443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:41.059667110 CET4434983313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:41.059818029 CET49833443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:41.059962988 CET49833443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:41.059976101 CET4434983313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:41.440332890 CET4434982913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:41.440895081 CET49829443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:41.440912008 CET4434982913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:41.441346884 CET49829443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:41.441353083 CET4434982913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:41.539388895 CET4434983013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:41.539864063 CET49830443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:41.539879084 CET4434983013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:41.540286064 CET49830443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:41.540292025 CET4434983013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:41.568341970 CET4434982913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:41.568506956 CET4434982913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:41.568578005 CET49829443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:41.568607092 CET49829443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:41.568620920 CET4434982913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:41.568629980 CET49829443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:41.568635941 CET4434982913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:41.571233988 CET49834443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:41.571268082 CET4434983413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:41.571326017 CET49834443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:41.571517944 CET49834443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:41.571532965 CET4434983413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:41.676712990 CET4434983013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:41.676960945 CET4434983013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:41.677007914 CET4434983013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:41.677021027 CET49830443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:41.677063942 CET49830443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:41.677117109 CET49830443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:41.677134991 CET4434983013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:41.677145004 CET49830443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:41.677151918 CET4434983013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:41.679862022 CET49835443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:41.679897070 CET4434983513.107.246.45192.168.2.6
                Nov 1, 2024 04:40:41.679994106 CET49835443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:41.680135965 CET49835443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:41.680140972 CET4434983513.107.246.45192.168.2.6
                Nov 1, 2024 04:40:41.697942019 CET4434983113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:41.698373079 CET49831443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:41.698391914 CET4434983113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:41.698837996 CET49831443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:41.698843002 CET4434983113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:41.784534931 CET4434983213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:41.784957886 CET49832443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:41.784981012 CET4434983213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:41.785408974 CET49832443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:41.785414934 CET4434983213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:41.787805080 CET4434983313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:41.788125992 CET49833443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:41.788145065 CET4434983313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:41.788505077 CET49833443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:41.788511038 CET4434983313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:41.828316927 CET4434983113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:41.828372002 CET4434983113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:41.828428984 CET49831443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:41.828615904 CET49831443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:41.828628063 CET4434983113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:41.828638077 CET49831443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:41.828643084 CET4434983113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:41.831197023 CET49836443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:41.831231117 CET4434983613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:41.831291914 CET49836443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:41.831419945 CET49836443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:41.831430912 CET4434983613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:41.915558100 CET4434983213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:41.915600061 CET4434983213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:41.915657043 CET4434983213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:41.915695906 CET49832443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:41.915735960 CET49832443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:41.915909052 CET49832443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:41.915909052 CET49832443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:41.915925026 CET4434983213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:41.915930033 CET4434983213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:41.918535948 CET49837443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:41.918562889 CET4434983713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:41.918719053 CET49837443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:41.918884039 CET49837443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:41.918895006 CET4434983713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:41.920670986 CET4434983313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:41.920754910 CET4434983313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:41.920892000 CET49833443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:41.920912027 CET49833443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:41.920922041 CET4434983313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:41.920933008 CET49833443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:41.920938015 CET4434983313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:41.922976017 CET49838443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:41.923005104 CET4434983813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:41.923063993 CET49838443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:41.923214912 CET49838443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:41.923224926 CET4434983813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:42.308331013 CET4434983413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:42.308829069 CET49834443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:42.308851957 CET4434983413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:42.309413910 CET49834443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:42.309420109 CET4434983413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:42.400099039 CET4434983513.107.246.45192.168.2.6
                Nov 1, 2024 04:40:42.400487900 CET49835443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:42.400499105 CET4434983513.107.246.45192.168.2.6
                Nov 1, 2024 04:40:42.400918007 CET49835443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:42.400923014 CET4434983513.107.246.45192.168.2.6
                Nov 1, 2024 04:40:42.440265894 CET4434983413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:42.440376997 CET4434983413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:42.440459967 CET49834443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:42.440587997 CET49834443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:42.440587997 CET49834443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:42.440613985 CET4434983413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:42.440625906 CET4434983413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:42.443445921 CET49839443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:42.443458080 CET4434983913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:42.443523884 CET49839443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:42.443667889 CET49839443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:42.443681002 CET4434983913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:42.528392076 CET4434983513.107.246.45192.168.2.6
                Nov 1, 2024 04:40:42.528455973 CET4434983513.107.246.45192.168.2.6
                Nov 1, 2024 04:40:42.528497934 CET49835443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:42.528647900 CET49835443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:42.528661013 CET4434983513.107.246.45192.168.2.6
                Nov 1, 2024 04:40:42.528671980 CET49835443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:42.528676987 CET4434983513.107.246.45192.168.2.6
                Nov 1, 2024 04:40:42.531713963 CET49840443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:42.531733990 CET4434984013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:42.531786919 CET49840443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:42.531935930 CET49840443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:42.531948090 CET4434984013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:42.569369078 CET4434983613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:42.569766045 CET49836443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:42.569785118 CET4434983613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:42.570297956 CET49836443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:42.570302010 CET4434983613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:42.638715982 CET4434983813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:42.639230013 CET49838443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:42.639241934 CET4434983813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:42.639795065 CET49838443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:42.639799118 CET4434983813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:42.646209955 CET4434983713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:42.646573067 CET49837443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:42.646586895 CET4434983713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:42.647016048 CET49837443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:42.647021055 CET4434983713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:42.701740026 CET4434983613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:42.701764107 CET4434983613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:42.701801062 CET4434983613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:42.701811075 CET49836443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:42.701860905 CET49836443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:42.702043056 CET49836443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:42.702055931 CET4434983613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:42.702075005 CET49836443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:42.702079058 CET4434983613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:42.704956055 CET49841443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:42.704993963 CET4434984113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:42.705127954 CET49841443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:42.705311060 CET49841443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:42.705324888 CET4434984113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:42.766443014 CET4434983813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:42.766501904 CET4434983813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:42.766647100 CET49838443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:42.766746998 CET49838443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:42.766757011 CET4434983813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:42.766766071 CET49838443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:42.766769886 CET4434983813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:42.769486904 CET49842443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:42.769511938 CET4434984213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:42.769567966 CET49842443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:42.769737959 CET49842443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:42.769747972 CET4434984213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:42.774538040 CET4434983713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:42.774606943 CET4434983713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:42.774651051 CET49837443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:42.774811029 CET49837443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:42.774811029 CET49837443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:42.774822950 CET4434983713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:42.774827003 CET4434983713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:42.777287006 CET49843443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:42.777312994 CET4434984313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:42.777450085 CET49843443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:42.777506113 CET49843443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:42.777522087 CET4434984313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:43.183866978 CET4434983913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:43.184541941 CET49839443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:43.184572935 CET4434983913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:43.184894085 CET49839443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:43.184900045 CET4434983913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:43.250916004 CET4434984013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:43.251571894 CET49840443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:43.251597881 CET4434984013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:43.252556086 CET49840443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:43.252561092 CET4434984013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:43.314385891 CET4434983913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:43.314482927 CET4434983913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:43.314666033 CET49839443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:43.314666033 CET49839443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:43.314712048 CET49839443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:43.314728022 CET4434983913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:43.317281008 CET49844443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:43.317305088 CET4434984413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:43.317451000 CET49844443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:43.317585945 CET49844443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:43.317600012 CET4434984413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:43.377902985 CET4434984013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:43.377944946 CET4434984013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:43.377990961 CET4434984013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:43.378170013 CET49840443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:43.378170013 CET49840443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:43.380271912 CET49845443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:43.380273104 CET49840443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:43.380296946 CET4434984013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:43.380300045 CET4434984513.107.246.45192.168.2.6
                Nov 1, 2024 04:40:43.380492926 CET49845443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:43.380600929 CET49845443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:43.380613089 CET4434984513.107.246.45192.168.2.6
                Nov 1, 2024 04:40:43.434598923 CET4434984113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:43.435126066 CET49841443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:43.435141087 CET4434984113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:43.435554981 CET49841443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:43.435560942 CET4434984113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:43.496093035 CET4434984213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:43.496499062 CET49842443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:43.496534109 CET4434984213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:43.496890068 CET49842443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:43.496901989 CET4434984213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:43.506089926 CET4434984313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:43.506702900 CET49843443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:43.506720066 CET4434984313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:43.506773949 CET49843443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:43.506778955 CET4434984313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:43.564129114 CET4434984113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:43.564240932 CET4434984113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:43.564341068 CET49841443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:43.564413071 CET49841443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:43.564414024 CET49841443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:43.564428091 CET4434984113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:43.564435959 CET4434984113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:43.566824913 CET49846443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:43.566849947 CET4434984613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:43.567091942 CET49846443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:43.567091942 CET49846443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:43.567127943 CET4434984613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:43.625614882 CET4434984213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:43.625931025 CET4434984213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:43.626007080 CET49842443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:43.628724098 CET49842443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:43.628745079 CET4434984213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:43.628772020 CET49842443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:43.628777981 CET4434984213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:43.633588076 CET49847443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:43.633620977 CET4434984713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:43.633753061 CET49847443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:43.633856058 CET49847443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:43.633866072 CET4434984713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:43.635854006 CET4434984313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:43.635982990 CET4434984313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:43.636163950 CET49843443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:43.636163950 CET49843443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:43.636348963 CET49843443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:43.636358023 CET4434984313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:43.638288021 CET49848443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:43.638318062 CET4434984813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:43.638483047 CET49848443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:43.638592958 CET49848443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:43.638602972 CET4434984813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:44.046829939 CET4434984413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:44.047241926 CET49844443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:44.047271967 CET4434984413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:44.047694921 CET49844443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:44.047713041 CET4434984413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:44.156341076 CET4434984513.107.246.45192.168.2.6
                Nov 1, 2024 04:40:44.157181025 CET49845443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:44.157196999 CET4434984513.107.246.45192.168.2.6
                Nov 1, 2024 04:40:44.157923937 CET49845443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:44.157928944 CET4434984513.107.246.45192.168.2.6
                Nov 1, 2024 04:40:44.175827980 CET4434984413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:44.175857067 CET4434984413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:44.175909996 CET4434984413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:44.175910950 CET49844443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:44.175950050 CET49844443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:44.176561117 CET49844443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:44.176583052 CET4434984413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:44.183738947 CET49849443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:44.183773041 CET4434984913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:44.183856010 CET49849443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:44.184148073 CET49849443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:44.184169054 CET4434984913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:44.290647030 CET4434984513.107.246.45192.168.2.6
                Nov 1, 2024 04:40:44.290765047 CET4434984513.107.246.45192.168.2.6
                Nov 1, 2024 04:40:44.290875912 CET49845443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:44.302189112 CET49845443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:44.302227020 CET4434984513.107.246.45192.168.2.6
                Nov 1, 2024 04:40:44.303131104 CET4434984613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:44.305964947 CET49846443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:44.305993080 CET4434984613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:44.307163954 CET49846443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:44.307183981 CET4434984613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:44.309592009 CET49850443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:44.309623003 CET4434985013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:44.309926987 CET49850443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:44.310513020 CET49850443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:44.310525894 CET4434985013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:44.362509012 CET4434984713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:44.363097906 CET49847443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:44.363111019 CET4434984713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:44.364104986 CET49847443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:44.364109993 CET4434984713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:44.364140987 CET4434984813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:44.364597082 CET49848443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:44.364612103 CET4434984813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:44.365156889 CET49848443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:44.365161896 CET4434984813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:44.437669039 CET4434984613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:44.437736034 CET4434984613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:44.437874079 CET49846443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:44.438302994 CET49846443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:44.438333035 CET4434984613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:44.438349009 CET49846443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:44.438357115 CET4434984613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:44.444422960 CET49851443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:44.444468975 CET4434985113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:44.444612980 CET49851443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:44.445673943 CET49851443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:44.445688009 CET4434985113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:44.493367910 CET4434984813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:44.493408918 CET4434984813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:44.493453979 CET4434984813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:44.493513107 CET49848443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:44.494067907 CET49848443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:44.494091988 CET4434984813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:44.494132042 CET49848443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:44.494138956 CET4434984813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:44.498634100 CET49852443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:44.498665094 CET4434985213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:44.498749971 CET49852443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:44.499430895 CET49852443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:44.499440908 CET4434985213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:44.616660118 CET4434984713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:44.616820097 CET4434984713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:44.616869926 CET49847443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:44.617069960 CET49847443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:44.617084026 CET4434984713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:44.617093086 CET49847443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:44.617098093 CET4434984713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:44.621182919 CET49853443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:44.621221066 CET4434985313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:44.621349096 CET49853443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:44.621572018 CET49853443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:44.621589899 CET4434985313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:44.922662020 CET4434984913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:44.923816919 CET49849443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:44.923835039 CET4434984913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:44.925008059 CET49849443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:44.925014019 CET4434984913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:45.025458097 CET4434985013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:45.025969982 CET49850443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:45.025984049 CET4434985013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:45.026437044 CET49850443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:45.026443005 CET4434985013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:45.054222107 CET4434984913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:45.054837942 CET4434984913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:45.054999113 CET49849443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:45.055067062 CET49849443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:45.055085897 CET4434984913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:45.055097103 CET49849443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:45.055104971 CET4434984913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:45.057604074 CET49854443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:45.057645082 CET4434985413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:45.057799101 CET49854443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:45.057961941 CET49854443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:45.057976007 CET4434985413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:45.114758968 CET49855443192.168.2.640.115.3.253
                Nov 1, 2024 04:40:45.114792109 CET4434985540.115.3.253192.168.2.6
                Nov 1, 2024 04:40:45.114850044 CET49855443192.168.2.640.115.3.253
                Nov 1, 2024 04:40:45.115406036 CET49855443192.168.2.640.115.3.253
                Nov 1, 2024 04:40:45.115417957 CET4434985540.115.3.253192.168.2.6
                Nov 1, 2024 04:40:45.153517008 CET4434985013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:45.153579950 CET4434985013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:45.153629065 CET4434985013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:45.153639078 CET49850443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:45.153698921 CET49850443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:45.153951883 CET49850443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:45.153959990 CET4434985013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:45.153981924 CET49850443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:45.153990984 CET4434985013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:45.156548977 CET49856443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:45.156589031 CET4434985613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:45.156652927 CET49856443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:45.156812906 CET49856443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:45.156830072 CET4434985613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:45.169018030 CET4434985113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:45.169390917 CET49851443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:45.169400930 CET4434985113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:45.169912100 CET49851443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:45.169915915 CET4434985113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:45.226706028 CET4434985213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:45.227030993 CET49852443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:45.227052927 CET4434985213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:45.227411985 CET49852443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:45.227416992 CET4434985213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:45.297282934 CET4434985113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:45.297332048 CET4434985113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:45.297377110 CET49851443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:45.297523022 CET49851443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:45.297549009 CET4434985113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:45.297563076 CET49851443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:45.297569036 CET4434985113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:45.299884081 CET49857443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:45.299907923 CET4434985713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:45.299967051 CET49857443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:45.300096035 CET49857443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:45.300106049 CET4434985713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:45.355519056 CET4434985213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:45.355549097 CET4434985213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:45.355592012 CET4434985213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:45.355602026 CET49852443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:45.355664968 CET49852443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:45.355926037 CET49852443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:45.355940104 CET4434985213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:45.355948925 CET49852443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:45.355954885 CET4434985213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:45.361371040 CET49858443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:45.361406088 CET4434985813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:45.361490965 CET49858443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:45.361650944 CET49858443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:45.361669064 CET4434985813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:45.365168095 CET4434985313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:45.365864992 CET49853443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:45.365875006 CET4434985313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:45.366889000 CET49853443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:45.366894960 CET4434985313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:45.502959967 CET4434985313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:45.503027916 CET4434985313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:45.503115892 CET49853443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:45.503453016 CET49853443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:45.503472090 CET4434985313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:45.503495932 CET49853443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:45.503504992 CET4434985313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:45.507320881 CET49859443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:45.507358074 CET4434985913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:45.507697105 CET49859443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:45.508631945 CET49859443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:45.508645058 CET4434985913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:45.785201073 CET4434985413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:45.785814047 CET49854443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:45.785826921 CET4434985413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:45.786636114 CET49854443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:45.786642075 CET4434985413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:45.885852098 CET4434985613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:45.886888027 CET49856443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:45.886902094 CET4434985613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:45.887876034 CET49856443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:45.887882948 CET4434985613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:45.915235996 CET4434985413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:45.915378094 CET4434985413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:45.915427923 CET49854443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:45.915436983 CET4434985413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:45.915448904 CET4434985413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:45.915502071 CET49854443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:45.915658951 CET49854443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:45.915668011 CET4434985413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:45.915710926 CET49854443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:45.915715933 CET4434985413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:45.921499014 CET49860443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:45.921535015 CET4434986013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:45.921597004 CET49860443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:45.922105074 CET49860443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:45.922121048 CET4434986013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:46.015377998 CET4434985613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:46.015630960 CET4434985613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:46.015686989 CET49856443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:46.035600901 CET49856443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:46.035626888 CET4434985613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:46.039422035 CET49861443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:46.039469004 CET4434986113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:46.039545059 CET49861443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:46.039813042 CET49861443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:46.039829016 CET4434986113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:46.081008911 CET4434985713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:46.096374035 CET49857443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:46.096386909 CET4434985713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:46.097188950 CET49857443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:46.097193956 CET4434985713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:46.131711960 CET4434985813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:46.135077953 CET49858443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:46.135096073 CET4434985813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:46.148019075 CET49858443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:46.148025036 CET4434985813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:46.230350971 CET4434985540.115.3.253192.168.2.6
                Nov 1, 2024 04:40:46.230424881 CET49855443192.168.2.640.115.3.253
                Nov 1, 2024 04:40:46.243947983 CET4434985913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:46.244723082 CET49855443192.168.2.640.115.3.253
                Nov 1, 2024 04:40:46.244740009 CET4434985540.115.3.253192.168.2.6
                Nov 1, 2024 04:40:46.244954109 CET4434985540.115.3.253192.168.2.6
                Nov 1, 2024 04:40:46.271589041 CET49859443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:46.271604061 CET4434985913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:46.272793055 CET49859443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:46.272799969 CET4434985913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:46.274071932 CET49855443192.168.2.640.115.3.253
                Nov 1, 2024 04:40:46.274399996 CET49855443192.168.2.640.115.3.253
                Nov 1, 2024 04:40:46.274405956 CET4434985540.115.3.253192.168.2.6
                Nov 1, 2024 04:40:46.275002003 CET49855443192.168.2.640.115.3.253
                Nov 1, 2024 04:40:46.278493881 CET4434985813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:46.278570890 CET4434985813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:46.279097080 CET49858443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:46.279148102 CET49858443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:46.279161930 CET4434985813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:46.279170990 CET49858443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:46.279176950 CET4434985813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:46.319324970 CET4434985540.115.3.253192.168.2.6
                Nov 1, 2024 04:40:46.321089029 CET49862443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:46.321115017 CET4434986213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:46.321234941 CET49862443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:46.321419001 CET49862443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:46.321429014 CET4434986213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:46.399451971 CET4434985913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:46.400002956 CET4434985913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:46.400048971 CET49859443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:46.400073051 CET49859443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:46.400085926 CET4434985913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:46.400096893 CET49859443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:46.400101900 CET4434985913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:46.400732040 CET4434985713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:46.400794029 CET4434985713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:46.400830984 CET4434985713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:46.400875092 CET49857443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:46.401433945 CET49857443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:46.401437998 CET4434985713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:46.405317068 CET49863443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:46.405347109 CET4434986313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:46.405713081 CET49863443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:46.406359911 CET49864443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:46.406369925 CET4434986413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:46.406472921 CET49864443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:46.407351971 CET49863443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:46.407366037 CET4434986313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:46.407563925 CET49864443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:46.407572031 CET4434986413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:46.524950981 CET4434985540.115.3.253192.168.2.6
                Nov 1, 2024 04:40:46.525444031 CET49855443192.168.2.640.115.3.253
                Nov 1, 2024 04:40:46.525469065 CET4434985540.115.3.253192.168.2.6
                Nov 1, 2024 04:40:46.525487900 CET49855443192.168.2.640.115.3.253
                Nov 1, 2024 04:40:46.525518894 CET49855443192.168.2.640.115.3.253
                Nov 1, 2024 04:40:46.645128965 CET4434986013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:46.645549059 CET49860443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:46.645562887 CET4434986013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:46.645984888 CET49860443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:46.645991087 CET4434986013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:46.773705006 CET4434986013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:46.773797989 CET4434986013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:46.773854971 CET49860443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:46.774004936 CET49860443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:46.774027109 CET4434986013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:46.774040937 CET49860443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:46.774049044 CET4434986013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:46.779016972 CET4434986113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:46.779148102 CET49865443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:46.779181957 CET4434986513.107.246.45192.168.2.6
                Nov 1, 2024 04:40:46.779239893 CET49865443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:46.779757977 CET49861443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:46.779772043 CET4434986113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:46.780385017 CET49861443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:46.780392885 CET4434986113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:46.780695915 CET49865443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:46.780709982 CET4434986513.107.246.45192.168.2.6
                Nov 1, 2024 04:40:46.910582066 CET4434986113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:46.910672903 CET4434986113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:46.910715103 CET49861443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:46.910728931 CET4434986113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:46.910742998 CET4434986113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:46.910793066 CET49861443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:46.911084890 CET49861443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:46.911099911 CET4434986113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:46.911133051 CET49861443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:46.911139965 CET4434986113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:46.916337967 CET49866443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:46.916358948 CET4434986613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:46.916604042 CET49866443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:46.916821003 CET49866443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:46.916831017 CET4434986613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:47.051290035 CET4434986213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:47.052999020 CET49862443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:47.053009987 CET4434986213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:47.053962946 CET49862443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:47.053967953 CET4434986213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:47.136135101 CET4434986413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:47.137300014 CET49864443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:47.137316942 CET4434986413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:47.137717962 CET49864443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:47.137722969 CET4434986413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:47.145415068 CET4434986313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:47.145834923 CET49863443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:47.145849943 CET4434986313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:47.146503925 CET49863443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:47.146509886 CET4434986313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:47.181976080 CET4434986213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:47.182432890 CET4434986213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:47.182524920 CET49862443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:47.182678938 CET49862443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:47.182689905 CET4434986213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:47.182701111 CET49862443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:47.182706118 CET4434986213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:47.186017036 CET49867443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:47.186038971 CET4434986713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:47.186300039 CET49867443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:47.186599970 CET49867443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:47.186613083 CET4434986713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:47.266185999 CET4434986413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:47.266237974 CET4434986413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:47.266325951 CET49864443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:47.266849995 CET49864443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:47.266858101 CET4434986413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:47.266869068 CET49864443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:47.266875029 CET4434986413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:47.270190001 CET49868443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:47.270212889 CET4434986813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:47.270378113 CET49868443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:47.270576954 CET49868443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:47.270590067 CET4434986813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:47.281207085 CET4434986313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:47.281228065 CET4434986313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:47.281263113 CET4434986313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:47.281316042 CET49863443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:47.281404018 CET49863443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:47.281606913 CET49863443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:47.281627893 CET4434986313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:47.281639099 CET49863443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:47.281645060 CET4434986313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:47.284434080 CET49869443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:47.284459114 CET4434986913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:47.284574986 CET49869443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:47.284991980 CET49869443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:47.285002947 CET4434986913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:47.510298014 CET4434986513.107.246.45192.168.2.6
                Nov 1, 2024 04:40:47.511174917 CET49865443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:47.511200905 CET4434986513.107.246.45192.168.2.6
                Nov 1, 2024 04:40:47.512136936 CET49865443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:47.512142897 CET4434986513.107.246.45192.168.2.6
                Nov 1, 2024 04:40:47.639853001 CET4434986513.107.246.45192.168.2.6
                Nov 1, 2024 04:40:47.639970064 CET4434986513.107.246.45192.168.2.6
                Nov 1, 2024 04:40:47.640024900 CET49865443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:47.640520096 CET49865443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:47.640532970 CET4434986513.107.246.45192.168.2.6
                Nov 1, 2024 04:40:47.640593052 CET49865443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:47.640599012 CET4434986513.107.246.45192.168.2.6
                Nov 1, 2024 04:40:47.643618107 CET4434986613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:47.644262075 CET49866443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:47.644273996 CET4434986613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:47.645142078 CET49866443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:47.645147085 CET4434986613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:47.646729946 CET49870443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:47.646758080 CET4434987013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:47.646847010 CET49870443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:47.647119045 CET49870443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:47.647131920 CET4434987013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:47.775903940 CET4434986613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:47.775964975 CET4434986613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:47.776154041 CET49866443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:47.776627064 CET49866443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:47.776645899 CET4434986613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:47.776657104 CET49866443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:47.776662111 CET4434986613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:47.779707909 CET49871443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:47.779737949 CET4434987113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:47.779799938 CET49871443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:47.780225992 CET49871443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:47.780241013 CET4434987113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:47.921483994 CET4434986713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:47.921935081 CET49867443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:47.921945095 CET4434986713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:47.922372103 CET49867443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:47.922375917 CET4434986713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:48.006321907 CET4434986813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:48.006724119 CET49868443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:48.006741047 CET4434986813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:48.007136106 CET49868443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:48.007141113 CET4434986813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:48.022764921 CET4434986913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:48.023081064 CET49869443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:48.023106098 CET4434986913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:48.023467064 CET49869443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:48.023473024 CET4434986913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:48.052129984 CET4434986713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:48.052150965 CET4434986713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:48.052185059 CET4434986713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:48.052194118 CET49867443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:48.052241087 CET49867443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:48.052426100 CET49867443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:48.052442074 CET4434986713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:48.052448034 CET49867443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:48.052453041 CET4434986713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:48.054987907 CET49872443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:48.055003881 CET4434987213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:48.055182934 CET49872443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:48.055339098 CET49872443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:48.055349112 CET4434987213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:48.134960890 CET4434986813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:48.135155916 CET4434986813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:48.135236025 CET49868443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:48.135236025 CET49868443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:48.135320902 CET49868443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:48.135333061 CET4434986813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:48.138278961 CET49873443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:48.138307095 CET4434987313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:48.138379097 CET49873443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:48.138518095 CET49873443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:48.138530016 CET4434987313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:48.152307034 CET4434986913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:48.152328968 CET4434986913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:48.152362108 CET4434986913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:48.152446985 CET49869443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:48.152523041 CET49869443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:48.152523041 CET49869443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:48.152535915 CET4434986913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:48.152544975 CET4434986913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:48.154759884 CET49874443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:48.154782057 CET4434987413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:48.154874086 CET49874443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:48.155025959 CET49874443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:48.155038118 CET4434987413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:48.387278080 CET4434987013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:48.388003111 CET49870443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:48.388016939 CET4434987013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:48.392251968 CET49870443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:48.392256021 CET4434987013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:48.528433084 CET4434987013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:48.529078007 CET4434987013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:48.529139996 CET49870443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:48.529201031 CET49870443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:48.529201031 CET49870443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:48.529206991 CET4434987013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:48.529213905 CET4434987013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:48.531832933 CET49875443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:48.531857967 CET4434987513.107.246.45192.168.2.6
                Nov 1, 2024 04:40:48.531949043 CET49875443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:48.532114029 CET49875443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:48.532120943 CET4434987513.107.246.45192.168.2.6
                Nov 1, 2024 04:40:48.571710110 CET4434987113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:48.572096109 CET49871443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:48.572119951 CET4434987113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:48.572550058 CET49871443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:48.572556019 CET4434987113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:48.708817959 CET4434987113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:48.709489107 CET4434987113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:48.709558010 CET49871443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:48.709615946 CET49871443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:48.709628105 CET4434987113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:48.709642887 CET49871443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:48.709649086 CET4434987113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:48.712302923 CET49876443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:48.712321043 CET4434987613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:48.712591887 CET49876443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:48.712748051 CET49876443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:48.712764025 CET4434987613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:48.872522116 CET4434987413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:48.872998953 CET49874443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:48.873013973 CET4434987413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:48.873522043 CET49874443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:48.873528004 CET4434987413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:48.999458075 CET4434987413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:48.999547958 CET4434987413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:48.999603987 CET49874443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:48.999742985 CET49874443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:48.999752998 CET4434987413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:48.999761105 CET49874443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:48.999766111 CET4434987413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:49.002306938 CET49877443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:49.002347946 CET4434987713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:49.002469063 CET49877443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:49.002774954 CET49877443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:49.002796888 CET4434987713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:49.141160011 CET4434987213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:49.141602993 CET49872443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:49.141613007 CET4434987213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:49.142060041 CET49872443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:49.142062902 CET4434987213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:49.268834114 CET4434987513.107.246.45192.168.2.6
                Nov 1, 2024 04:40:49.269289017 CET49875443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:49.269308090 CET4434987513.107.246.45192.168.2.6
                Nov 1, 2024 04:40:49.269723892 CET49875443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:49.269733906 CET4434987513.107.246.45192.168.2.6
                Nov 1, 2024 04:40:49.273236990 CET4434987213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:49.273289919 CET4434987313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:49.273313046 CET4434987213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:49.273363113 CET49872443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:49.273479939 CET49872443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:49.273493052 CET4434987213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:49.273500919 CET49872443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:49.273505926 CET4434987213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:49.273789883 CET49873443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:49.273802042 CET4434987313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:49.274220943 CET49873443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:49.274225950 CET4434987313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:49.276484013 CET49878443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:49.276515007 CET4434987813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:49.276571035 CET49878443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:49.276742935 CET49878443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:49.276751995 CET4434987813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:49.399873972 CET4434987513.107.246.45192.168.2.6
                Nov 1, 2024 04:40:49.399931908 CET4434987513.107.246.45192.168.2.6
                Nov 1, 2024 04:40:49.399974108 CET49875443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:49.400131941 CET49875443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:49.400140047 CET4434987513.107.246.45192.168.2.6
                Nov 1, 2024 04:40:49.400149107 CET49875443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:49.400158882 CET4434987513.107.246.45192.168.2.6
                Nov 1, 2024 04:40:49.402579069 CET49879443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:49.402602911 CET4434987913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:49.402791023 CET49879443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:49.402935028 CET49879443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:49.402946949 CET4434987913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:49.407763958 CET4434987313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:49.407823086 CET4434987313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:49.407887936 CET49873443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:49.407949924 CET49873443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:49.407954931 CET4434987313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:49.407968044 CET49873443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:49.407972097 CET4434987313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:49.409944057 CET49880443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:49.409970045 CET4434988013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:49.410159111 CET49880443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:49.410159111 CET49880443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:49.410187006 CET4434988013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:49.446022987 CET4434987613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:49.446340084 CET49876443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:49.446353912 CET4434987613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:49.446978092 CET49876443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:49.446985006 CET4434987613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:49.576898098 CET4434987613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:49.576968908 CET4434987613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:49.577048063 CET49876443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:49.577048063 CET49876443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:49.577198982 CET49876443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:49.577214003 CET4434987613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:49.577228069 CET49876443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:49.577233076 CET4434987613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:49.580409050 CET49881443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:49.580442905 CET4434988113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:49.580641031 CET49881443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:49.580696106 CET49881443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:49.580702066 CET4434988113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:49.734110117 CET4434987713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:49.734600067 CET49877443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:49.734611988 CET4434987713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:49.735008955 CET49877443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:49.735016108 CET4434987713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:49.864305019 CET4434987713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:49.864342928 CET4434987713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:49.864402056 CET4434987713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:49.864505053 CET49877443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:49.864660025 CET49877443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:49.864672899 CET4434987713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:49.864687920 CET49877443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:49.864695072 CET4434987713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:49.867331028 CET49882443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:49.867367029 CET4434988213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:49.867594004 CET49882443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:49.867760897 CET49882443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:49.867773056 CET4434988213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:50.014688969 CET4434987813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:50.015191078 CET49878443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:50.015207052 CET4434987813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:50.015623093 CET49878443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:50.015628099 CET4434987813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:50.138902903 CET4434987913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:50.139570951 CET49879443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:50.139579058 CET4434987913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:50.140033960 CET49879443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:50.140038013 CET4434987913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:50.146115065 CET4434987813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:50.146248102 CET4434987813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:50.146310091 CET49878443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:50.146541119 CET49878443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:50.146562099 CET4434987813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:50.146569014 CET49878443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:50.146574974 CET4434987813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:50.150648117 CET49883443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:50.150696039 CET4434988313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:50.150808096 CET49883443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:50.151062012 CET49883443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:50.151076078 CET4434988313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:50.179079056 CET4434988013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:50.179491997 CET49880443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:50.179510117 CET4434988013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:50.179943085 CET49880443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:50.179949045 CET4434988013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:50.280983925 CET4434987913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:50.281593084 CET4434987913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:50.281673908 CET49879443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:50.281740904 CET49879443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:50.281740904 CET49879443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:50.281758070 CET4434987913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:50.281766891 CET4434987913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:50.284621000 CET49884443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:50.284656048 CET4434988413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:50.284727097 CET49884443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:50.284914970 CET49884443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:50.284929037 CET4434988413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:50.309170961 CET4434988013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:50.309237957 CET4434988013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:50.309431076 CET49880443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:50.309459925 CET49880443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:50.309478045 CET4434988013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:50.309489012 CET49880443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:50.309494019 CET4434988013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:50.312235117 CET49885443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:50.312267065 CET4434988513.107.246.45192.168.2.6
                Nov 1, 2024 04:40:50.312520027 CET49885443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:50.312683105 CET49885443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:50.312693119 CET4434988513.107.246.45192.168.2.6
                Nov 1, 2024 04:40:50.317559004 CET4434988113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:50.317962885 CET49881443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:50.317975044 CET4434988113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:50.318372965 CET49881443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:50.318377972 CET4434988113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:50.447402954 CET4434988113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:50.447421074 CET4434988113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:50.447469950 CET4434988113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:50.447523117 CET49881443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:50.447523117 CET49881443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:50.447719097 CET49881443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:50.447719097 CET49881443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:50.447735071 CET4434988113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:50.447743893 CET4434988113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:50.450081110 CET49886443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:50.450109005 CET4434988613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:50.450268984 CET49886443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:50.450454950 CET49886443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:50.450469017 CET4434988613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:50.605114937 CET4434988213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:50.605597973 CET49882443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:50.605616093 CET4434988213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:50.606038094 CET49882443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:50.606043100 CET4434988213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:50.735527992 CET4434988213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:50.735841990 CET4434988213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:50.735882044 CET4434988213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:50.735917091 CET49882443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:50.735959053 CET49882443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:50.736026049 CET49882443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:50.736026049 CET49882443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:50.736040115 CET4434988213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:50.736047029 CET4434988213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:50.738605976 CET49887443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:50.738636971 CET4434988713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:50.738850117 CET49887443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:50.739008904 CET49887443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:50.739023924 CET4434988713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:50.891470909 CET4434988313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:50.891952038 CET49883443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:50.891972065 CET4434988313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:50.892374039 CET49883443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:50.892386913 CET4434988313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:51.024091005 CET4434988313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:51.024141073 CET4434988313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:51.024194002 CET4434988313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:51.024317026 CET49883443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:51.024449110 CET49883443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:51.024449110 CET49883443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:51.024466991 CET4434988313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:51.024477005 CET4434988313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:51.025167942 CET4434988413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:51.025876999 CET49884443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:51.025898933 CET4434988413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:51.026376963 CET49884443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:51.026384115 CET4434988413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:51.027216911 CET49888443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:51.027256012 CET4434988813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:51.027502060 CET49888443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:51.027502060 CET49888443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:51.027534962 CET4434988813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:51.160444975 CET4434988413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:51.160510063 CET4434988413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:51.162921906 CET49884443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:51.162921906 CET49884443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:51.163003922 CET49884443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:51.163022041 CET4434988413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:51.165301085 CET49889443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:51.165327072 CET4434988913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:51.165501118 CET49889443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:51.167362928 CET49889443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:51.167378902 CET4434988913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:51.185925961 CET4434988613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:51.186333895 CET49886443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:51.186343908 CET4434988613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:51.186779976 CET49886443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:51.186788082 CET4434988613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:51.315370083 CET4434988613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:51.315495968 CET4434988613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:51.315681934 CET49886443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:51.315681934 CET49886443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:51.315705061 CET49886443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:51.315713882 CET4434988613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:51.318257093 CET49890443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:51.318272114 CET4434989013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:51.318509102 CET49890443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:51.318509102 CET49890443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:51.318531036 CET4434989013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:51.377221107 CET4434988513.107.246.45192.168.2.6
                Nov 1, 2024 04:40:51.378067970 CET49885443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:51.378067970 CET49885443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:51.378081083 CET4434988513.107.246.45192.168.2.6
                Nov 1, 2024 04:40:51.378098965 CET4434988513.107.246.45192.168.2.6
                Nov 1, 2024 04:40:51.461811066 CET4434988713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:51.462526083 CET49887443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:51.462526083 CET49887443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:51.462548018 CET4434988713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:51.462558985 CET4434988713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:51.505162954 CET4434988513.107.246.45192.168.2.6
                Nov 1, 2024 04:40:51.505194902 CET4434988513.107.246.45192.168.2.6
                Nov 1, 2024 04:40:51.505234003 CET4434988513.107.246.45192.168.2.6
                Nov 1, 2024 04:40:51.505251884 CET49885443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:51.505347967 CET49885443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:51.505486965 CET49885443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:51.505515099 CET4434988513.107.246.45192.168.2.6
                Nov 1, 2024 04:40:51.505542994 CET49885443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:51.505551100 CET4434988513.107.246.45192.168.2.6
                Nov 1, 2024 04:40:51.507841110 CET49891443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:51.507874012 CET4434989113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:51.507952929 CET49891443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:51.508176088 CET49891443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:51.508187056 CET4434989113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:51.602791071 CET4434988713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:51.602824926 CET4434988713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:51.602855921 CET4434988713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:51.606343985 CET49887443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:51.649791956 CET49887443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:51.649791956 CET49887443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:51.649811983 CET4434988713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:51.649816990 CET4434988713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:51.658680916 CET49892443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:51.658727884 CET4434989213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:51.658864021 CET49892443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:51.670537949 CET49892443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:51.670559883 CET4434989213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:51.760226011 CET4434988813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:51.768903971 CET49888443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:51.768914938 CET4434988813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:51.769788980 CET49888443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:51.769793034 CET4434988813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:51.936779976 CET4434988913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:51.937469006 CET49889443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:51.937488079 CET4434988913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:51.938759089 CET49889443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:51.938765049 CET4434988913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:52.047076941 CET4434989013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:52.047626019 CET49890443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:52.047641993 CET4434989013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:52.048274040 CET49890443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:52.048280001 CET4434989013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:52.068888903 CET4434988913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:52.068907976 CET4434988913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:52.068952084 CET4434988913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:52.068973064 CET49889443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:52.069024086 CET49889443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:52.069305897 CET49889443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:52.069325924 CET4434988913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:52.075221062 CET49893443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:52.075257063 CET4434989313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:52.075331926 CET49893443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:52.076416016 CET49893443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:52.076430082 CET4434989313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:52.100235939 CET4434988813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:52.100512028 CET4434988813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:52.100559950 CET49888443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:52.100578070 CET4434988813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:52.100735903 CET49888443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:52.100743055 CET4434988813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:52.100754976 CET49888443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:52.100755930 CET49888443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:52.100761890 CET4434988813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:52.100768089 CET4434988813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:52.104141951 CET49894443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:52.104176044 CET4434989413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:52.104243994 CET49894443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:52.104401112 CET49894443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:52.104413986 CET4434989413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:52.177906036 CET4434989013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:52.177972078 CET4434989013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:52.178046942 CET49890443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:52.178433895 CET49890443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:52.178452969 CET4434989013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:52.178464890 CET49890443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:52.178469896 CET4434989013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:52.184324026 CET49895443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:52.184350014 CET4434989513.107.246.45192.168.2.6
                Nov 1, 2024 04:40:52.184499979 CET49895443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:52.184688091 CET49895443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:52.184701920 CET4434989513.107.246.45192.168.2.6
                Nov 1, 2024 04:40:52.241765976 CET4434989113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:52.242513895 CET49891443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:52.242533922 CET4434989113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:52.243525028 CET49891443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:52.243530035 CET4434989113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:52.372101068 CET4434989113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:52.372303963 CET4434989113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:52.372432947 CET49891443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:52.372493029 CET49891443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:52.372514963 CET4434989113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:52.372529030 CET49891443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:52.372536898 CET4434989113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:52.375298023 CET49896443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:52.375319958 CET4434989613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:52.375452042 CET49896443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:52.375628948 CET49896443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:52.375638008 CET4434989613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:52.399609089 CET4434989213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:52.400036097 CET49892443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:52.400060892 CET4434989213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:52.400458097 CET49892443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:52.400466919 CET4434989213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:52.692513943 CET4434989213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:52.692589998 CET4434989213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:52.692646027 CET49892443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:52.694600105 CET49892443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:52.694619894 CET4434989213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:52.694636106 CET49892443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:52.694642067 CET4434989213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:52.712742090 CET49897443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:52.712771893 CET4434989713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:52.713157892 CET49897443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:52.713416100 CET49897443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:52.713433027 CET4434989713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:52.837419987 CET4434989313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:52.838118076 CET49893443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:52.838133097 CET4434989313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:52.838628054 CET4434989413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:52.839154959 CET49893443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:52.839159966 CET4434989313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:52.839648962 CET49894443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:52.839672089 CET4434989413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:52.840339899 CET49894443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:52.840346098 CET4434989413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:52.903155088 CET4434989513.107.246.45192.168.2.6
                Nov 1, 2024 04:40:52.911712885 CET49895443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:52.911729097 CET4434989513.107.246.45192.168.2.6
                Nov 1, 2024 04:40:52.912935972 CET49895443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:52.912940979 CET4434989513.107.246.45192.168.2.6
                Nov 1, 2024 04:40:52.967950106 CET4434989413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:52.968019009 CET4434989413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:52.968082905 CET49894443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:52.968566895 CET49894443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:52.968579054 CET4434989413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:52.968622923 CET49894443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:52.968628883 CET4434989413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:52.972069025 CET4434989313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:52.972101927 CET4434989313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:52.972150087 CET4434989313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:52.972170115 CET49893443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:52.972208023 CET49893443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:52.973663092 CET49893443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:52.973678112 CET4434989313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:52.973690033 CET49893443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:52.973695993 CET4434989313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:52.976502895 CET49898443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:52.976514101 CET4434989813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:52.976577997 CET49898443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:52.976696968 CET49899443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:52.976736069 CET4434989913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:52.976813078 CET49899443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:52.977096081 CET49898443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:52.977106094 CET4434989813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:52.977371931 CET49899443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:52.977386951 CET4434989913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:53.035159111 CET4434989513.107.246.45192.168.2.6
                Nov 1, 2024 04:40:53.035375118 CET4434989513.107.246.45192.168.2.6
                Nov 1, 2024 04:40:53.035439014 CET4434989513.107.246.45192.168.2.6
                Nov 1, 2024 04:40:53.035495043 CET49895443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:53.035531998 CET49895443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:53.035537958 CET4434989513.107.246.45192.168.2.6
                Nov 1, 2024 04:40:53.041323900 CET49900443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:53.041367054 CET4434990013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:53.041522980 CET49900443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:53.041831970 CET49900443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:53.041846991 CET4434990013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:53.091742992 CET4434989613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:53.092606068 CET49896443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:53.092613935 CET4434989613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:53.093602896 CET49896443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:53.093606949 CET4434989613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:53.227647066 CET4434989613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:53.227715969 CET4434989613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:53.227797031 CET49896443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:53.228075981 CET49896443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:53.228082895 CET4434989613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:53.255983114 CET49901443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:53.256017923 CET4434990113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:53.256112099 CET49901443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:53.256340027 CET49901443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:53.256356955 CET4434990113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:53.452470064 CET4434989713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:53.453223944 CET49897443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:53.453237057 CET4434989713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:53.454235077 CET49897443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:53.454241991 CET4434989713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:53.583194017 CET4434989713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:53.583213091 CET4434989713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:53.583249092 CET4434989713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:53.583311081 CET49897443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:53.583336115 CET49897443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:53.583795071 CET49897443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:53.583812952 CET4434989713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:53.589476109 CET49902443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:53.589502096 CET4434990213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:53.589636087 CET49902443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:53.589792013 CET49902443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:53.589802980 CET4434990213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:53.724519014 CET4434989913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:53.725027084 CET49899443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:53.725044966 CET4434989913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:53.725486994 CET49899443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:53.725492001 CET4434989913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:53.773479939 CET4434990013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:53.773912907 CET49900443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:53.773930073 CET4434990013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:53.774310112 CET49900443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:53.774316072 CET4434990013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:53.867290974 CET4434989913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:53.867366076 CET4434989913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:53.867418051 CET49899443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:53.867630005 CET49899443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:53.867652893 CET4434989913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:53.867707014 CET49899443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:53.867712975 CET4434989913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:53.870261908 CET49903443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:53.870309114 CET4434990313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:53.870388985 CET49903443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:53.870565891 CET49903443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:53.870585918 CET4434990313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:53.903275967 CET4434990013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:53.903366089 CET4434990013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:53.903471947 CET49900443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:53.903492928 CET49900443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:53.903492928 CET49900443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:53.903507948 CET4434990013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:53.903521061 CET4434990013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:53.905489922 CET49904443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:53.905517101 CET4434990413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:53.905589104 CET49904443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:53.905810118 CET49904443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:53.905826092 CET4434990413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:53.912566900 CET4434989813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:53.912888050 CET49898443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:53.912894011 CET4434989813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:53.913265944 CET49898443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:53.913269997 CET4434989813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:53.995430946 CET4434990113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:53.995874882 CET49901443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:53.995901108 CET4434990113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:53.996311903 CET49901443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:53.996319056 CET4434990113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:54.123989105 CET4434990113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:54.124152899 CET4434990113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:54.124214888 CET49901443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:54.124645948 CET49901443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:54.124666929 CET4434990113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:54.124682903 CET49901443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:54.124691010 CET4434990113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:54.129196882 CET49905443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:54.129215956 CET4434990513.107.246.45192.168.2.6
                Nov 1, 2024 04:40:54.129468918 CET49905443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:54.129697084 CET49905443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:54.129708052 CET4434990513.107.246.45192.168.2.6
                Nov 1, 2024 04:40:54.214776039 CET4434989813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:54.215003967 CET4434989813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:54.215063095 CET49898443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:54.215181112 CET49898443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:54.215197086 CET4434989813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:54.215207100 CET49898443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:54.215214014 CET4434989813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:54.220236063 CET49906443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:54.220278978 CET4434990613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:54.220433950 CET49906443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:54.220643044 CET49906443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:54.220657110 CET4434990613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:54.319359064 CET4434990213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:54.320286989 CET49902443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:54.320302963 CET4434990213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:54.321599960 CET49902443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:54.321605921 CET4434990213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:54.449832916 CET4434990213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:54.449891090 CET4434990213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:54.450395107 CET49902443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:54.450484991 CET49902443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:54.450498104 CET4434990213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:54.450505972 CET49902443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:54.450511932 CET4434990213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:54.454292059 CET49907443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:54.454315901 CET4434990713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:54.454816103 CET49907443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:54.455172062 CET49907443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:54.455183029 CET4434990713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:54.604192019 CET4434990313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:54.604959965 CET49903443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:54.604985952 CET4434990313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:54.605753899 CET49903443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:54.605760098 CET4434990313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:54.630528927 CET4434990413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:54.631428957 CET49904443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:54.631438017 CET4434990413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:54.632805109 CET49904443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:54.632810116 CET4434990413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:54.749167919 CET4434990313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:54.749198914 CET4434990313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:54.749242067 CET4434990313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:54.749250889 CET49903443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:54.749295950 CET49903443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:54.759135008 CET49903443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:54.759159088 CET4434990313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:54.759238958 CET49903443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:54.759249926 CET4434990313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:54.779030085 CET49908443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:54.779061079 CET4434990813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:54.779139996 CET49908443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:54.779416084 CET49908443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:54.779429913 CET4434990813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:54.920047998 CET4434990513.107.246.45192.168.2.6
                Nov 1, 2024 04:40:54.921775103 CET49905443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:54.921786070 CET4434990513.107.246.45192.168.2.6
                Nov 1, 2024 04:40:54.922472000 CET49905443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:54.922478914 CET4434990513.107.246.45192.168.2.6
                Nov 1, 2024 04:40:54.929071903 CET4434990413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:54.930860996 CET4434990413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:54.930937052 CET49904443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:54.930974960 CET49904443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:54.930986881 CET4434990413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:54.931008101 CET49904443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:54.931015968 CET4434990413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:54.933115959 CET49909443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:54.933145046 CET4434990913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:54.933239937 CET49909443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:54.933351994 CET49909443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:54.933362007 CET4434990913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:55.003113985 CET4434990613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:55.003539085 CET49906443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:55.003551960 CET4434990613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:55.003954887 CET49906443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:55.003961086 CET4434990613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:55.057884932 CET4434990513.107.246.45192.168.2.6
                Nov 1, 2024 04:40:55.057915926 CET4434990513.107.246.45192.168.2.6
                Nov 1, 2024 04:40:55.057955027 CET4434990513.107.246.45192.168.2.6
                Nov 1, 2024 04:40:55.057970047 CET49905443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:55.058013916 CET49905443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:55.058197021 CET49905443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:55.058208942 CET4434990513.107.246.45192.168.2.6
                Nov 1, 2024 04:40:55.058223009 CET49905443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:55.058228016 CET4434990513.107.246.45192.168.2.6
                Nov 1, 2024 04:40:55.060949087 CET49910443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:55.060992956 CET4434991013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:55.061094999 CET49910443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:55.061244011 CET49910443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:55.061263084 CET4434991013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:55.135792017 CET4434990613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:55.135838985 CET4434990613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:55.135910988 CET49906443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:55.136111975 CET49906443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:55.136111975 CET49906443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:55.136122942 CET4434990613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:55.136132002 CET4434990613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:55.138834000 CET49911443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:55.138864040 CET4434991113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:55.138922930 CET49911443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:55.139062881 CET49911443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:55.139074087 CET4434991113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:55.185807943 CET4434990713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:55.186167955 CET49907443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:55.186180115 CET4434990713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:55.186598063 CET49907443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:55.186603069 CET4434990713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:55.317421913 CET4434990713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:55.317449093 CET4434990713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:55.317490101 CET4434990713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:55.317533970 CET49907443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:55.317554951 CET49907443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:55.317764997 CET49907443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:55.317764997 CET49907443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:55.317775011 CET4434990713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:55.317783117 CET4434990713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:55.320521116 CET49912443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:55.320544004 CET4434991213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:55.320661068 CET49912443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:55.320791006 CET49912443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:55.320801020 CET4434991213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:55.500221014 CET4434990813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:55.500690937 CET49908443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:55.500701904 CET4434990813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:55.501091003 CET49908443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:55.501096010 CET4434990813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:55.627916098 CET4434990813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:55.627978086 CET4434990813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:55.628078938 CET49908443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:55.628319979 CET49908443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:55.628336906 CET4434990813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:55.628367901 CET49908443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:55.628386974 CET4434990813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:55.630655050 CET49913443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:55.630682945 CET4434991313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:55.630762100 CET49913443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:55.630898952 CET49913443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:55.630909920 CET4434991313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:55.659177065 CET4434990913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:55.659614086 CET49909443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:55.659624100 CET4434990913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:55.660053968 CET49909443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:55.660058975 CET4434990913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:55.786828995 CET4434991013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:55.787303925 CET49910443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:55.787322044 CET4434991013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:55.787740946 CET49910443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:55.787745953 CET4434991013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:55.787755966 CET4434990913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:55.787786961 CET4434990913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:55.787827969 CET49909443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:55.787831068 CET4434990913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:55.787955999 CET49909443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:55.788093090 CET49909443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:55.788105011 CET4434990913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:55.788139105 CET49909443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:55.788144112 CET4434990913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:55.790875912 CET49914443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:55.790899038 CET4434991413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:55.790971041 CET49914443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:55.791126013 CET49914443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:55.791137934 CET4434991413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:55.876557112 CET4434991113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:55.876993895 CET49911443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:55.877012014 CET4434991113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:55.877437115 CET49911443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:55.877449989 CET4434991113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:55.915692091 CET4434991013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:55.915749073 CET4434991013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:55.915935993 CET49910443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:55.915980101 CET49910443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:55.915980101 CET49910443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:55.915996075 CET4434991013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:55.916006088 CET4434991013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:55.918697119 CET49915443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:55.918731928 CET4434991513.107.246.45192.168.2.6
                Nov 1, 2024 04:40:55.919003010 CET49915443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:55.919156075 CET49915443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:55.919168949 CET4434991513.107.246.45192.168.2.6
                Nov 1, 2024 04:40:56.007751942 CET4434991113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:56.007776976 CET4434991113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:56.007848978 CET4434991113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:56.007865906 CET49911443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:56.007889986 CET49911443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:56.008095026 CET49911443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:56.008095026 CET49911443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:56.008131027 CET4434991113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:56.008140087 CET4434991113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:56.011506081 CET49916443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:56.011553049 CET4434991613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:56.011807919 CET49916443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:56.011979103 CET49916443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:56.011995077 CET4434991613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:56.063340902 CET4434991213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:56.063699961 CET49912443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:56.063709021 CET4434991213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:56.064198017 CET49912443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:56.064203024 CET4434991213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:56.198291063 CET4434991213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:56.198302984 CET4434991213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:56.198348999 CET49912443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:56.198352098 CET4434991213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:56.198524952 CET49912443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:56.198642015 CET49912443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:56.198657036 CET4434991213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:56.198683023 CET49912443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:56.198688030 CET4434991213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:56.201406956 CET49917443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:56.201431990 CET4434991713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:56.201570034 CET49917443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:56.201734066 CET49917443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:56.201744080 CET4434991713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:56.357228994 CET4434991313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:56.357659101 CET49913443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:56.357677937 CET4434991313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:56.358105898 CET49913443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:56.358110905 CET4434991313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:56.511126995 CET4434991413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:56.511801004 CET49914443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:56.511826992 CET4434991413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:56.512651920 CET49914443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:56.512658119 CET4434991413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:56.515045881 CET4434991313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:56.515171051 CET4434991313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:56.515227079 CET4434991313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:56.515261889 CET49913443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:56.515324116 CET49913443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:56.515713930 CET49913443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:56.515729904 CET4434991313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:56.518544912 CET49918443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:56.518584013 CET4434991813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:56.518661022 CET49918443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:56.518853903 CET49918443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:56.518870115 CET4434991813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:56.639003038 CET4434991413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:56.639070988 CET4434991413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:56.639132977 CET49914443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:56.640373945 CET49914443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:56.640381098 CET4434991413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:56.640398979 CET49914443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:56.640403986 CET4434991413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:56.642904997 CET49919443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:56.642924070 CET4434991913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:56.643059969 CET49919443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:56.643235922 CET49919443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:56.643249989 CET4434991913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:56.690711975 CET4434991513.107.246.45192.168.2.6
                Nov 1, 2024 04:40:56.692353964 CET49915443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:56.692378044 CET4434991513.107.246.45192.168.2.6
                Nov 1, 2024 04:40:56.692929029 CET49915443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:56.692933083 CET4434991513.107.246.45192.168.2.6
                Nov 1, 2024 04:40:56.732791901 CET4434991613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:56.733158112 CET49916443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:56.733177900 CET4434991613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:56.733541012 CET49916443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:56.733546972 CET4434991613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:56.827138901 CET4434991513.107.246.45192.168.2.6
                Nov 1, 2024 04:40:56.827167988 CET4434991513.107.246.45192.168.2.6
                Nov 1, 2024 04:40:56.827215910 CET4434991513.107.246.45192.168.2.6
                Nov 1, 2024 04:40:56.827230930 CET49915443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:56.827280045 CET49915443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:56.827420950 CET49915443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:56.827438116 CET4434991513.107.246.45192.168.2.6
                Nov 1, 2024 04:40:56.827446938 CET49915443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:56.827451944 CET4434991513.107.246.45192.168.2.6
                Nov 1, 2024 04:40:56.830085039 CET49920443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:56.830113888 CET4434992013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:56.830293894 CET49920443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:56.830480099 CET49920443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:56.830499887 CET4434992013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:56.860944986 CET4434991613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:56.861022949 CET4434991613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:56.861109972 CET49916443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:56.861339092 CET49916443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:56.861355066 CET4434991613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:56.861383915 CET49916443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:56.861392021 CET4434991613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:56.864176989 CET49921443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:56.864212036 CET4434992113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:56.864314079 CET49921443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:56.864490986 CET49921443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:56.864504099 CET4434992113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:56.930674076 CET4434991713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:56.931060076 CET49917443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:56.931081057 CET4434991713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:56.931483030 CET49917443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:56.931488037 CET4434991713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:57.060384035 CET4434991713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:57.060492039 CET4434991713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:57.060529947 CET4434991713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:57.060542107 CET49917443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:57.060585022 CET49917443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:57.060729027 CET49917443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:57.060794115 CET49917443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:57.060807943 CET4434991713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:57.060816050 CET49917443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:57.060821056 CET4434991713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:57.063447952 CET49922443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:57.063467026 CET4434992213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:57.063571930 CET49922443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:57.063688040 CET49922443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:57.063702106 CET4434992213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:57.246525049 CET4434991813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:57.247172117 CET49918443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:57.247204065 CET4434991813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:57.247551918 CET49918443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:57.247559071 CET4434991813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:57.366020918 CET4434991913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:57.366480112 CET49919443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:57.366497040 CET4434991913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:57.366947889 CET49919443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:57.366954088 CET4434991913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:57.375370026 CET4434991813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:57.375439882 CET4434991813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:57.375610113 CET49918443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:57.375649929 CET49918443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:57.375649929 CET49918443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:57.375669003 CET4434991813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:57.375678062 CET4434991813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:57.378344059 CET49923443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:57.378381014 CET4434992313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:57.378448963 CET49923443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:57.378618002 CET49923443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:57.378632069 CET4434992313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:57.494927883 CET4434991913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:57.494952917 CET4434991913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:57.495001078 CET4434991913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:57.495017052 CET49919443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:57.495050907 CET49919443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:57.495276928 CET49919443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:57.495276928 CET49919443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:57.495289087 CET4434991913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:57.495297909 CET4434991913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:57.498116016 CET49924443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:57.498142958 CET4434992413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:57.498322010 CET49924443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:57.498505116 CET49924443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:57.498517990 CET4434992413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:57.568202019 CET4434992013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:57.568686008 CET49920443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:57.568697929 CET4434992013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:57.569257021 CET49920443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:57.569263935 CET4434992013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:57.601809025 CET4434992113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:57.602336884 CET49921443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:57.602351904 CET4434992113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:57.602787018 CET49921443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:57.602792025 CET4434992113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:57.703191042 CET4434992013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:57.703530073 CET4434992013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:57.703608990 CET49920443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:57.706864119 CET49920443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:57.706864119 CET49920443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:57.706881046 CET4434992013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:57.706891060 CET4434992013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:57.709696054 CET49925443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:57.709717035 CET4434992513.107.246.45192.168.2.6
                Nov 1, 2024 04:40:57.709788084 CET49925443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:57.709971905 CET49925443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:57.709983110 CET4434992513.107.246.45192.168.2.6
                Nov 1, 2024 04:40:57.730469942 CET4434992113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:57.730492115 CET4434992113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:57.730532885 CET4434992113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:57.730551004 CET49921443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:57.730608940 CET49921443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:57.730765104 CET49921443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:57.730765104 CET49921443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:57.730779886 CET4434992113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:57.730791092 CET4434992113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:57.732822895 CET49926443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:57.732856989 CET4434992613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:57.733020067 CET49926443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:57.733180046 CET49926443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:57.733196020 CET4434992613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:57.799716949 CET4434992213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:57.800085068 CET49922443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:57.800098896 CET4434992213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:57.800482988 CET49922443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:57.800489902 CET4434992213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:57.930628061 CET4434992213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:57.930687904 CET4434992213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:57.930783033 CET49922443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:57.931000948 CET49922443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:57.931010008 CET4434992213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:57.931020021 CET49922443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:57.931024075 CET4434992213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:57.933723927 CET49927443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:57.933753967 CET4434992713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:57.933892965 CET49927443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:57.934040070 CET49927443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:57.934051991 CET4434992713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:58.097137928 CET4434992313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:58.098001003 CET49923443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:58.098001003 CET49923443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:58.098018885 CET4434992313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:58.098027945 CET4434992313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:58.224304914 CET4434992313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:58.224365950 CET4434992313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:58.224651098 CET49923443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:58.224651098 CET49923443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:58.224680901 CET49923443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:58.224694014 CET4434992313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:58.226758003 CET4434992413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:58.227287054 CET49924443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:58.227304935 CET4434992413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:58.227729082 CET49928443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:58.227737904 CET49924443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:58.227742910 CET4434992413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:58.227767944 CET4434992813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:58.227996111 CET49928443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:58.227996111 CET49928443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:58.228027105 CET4434992813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:58.355460882 CET4434992413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:58.355501890 CET4434992413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:58.355556011 CET4434992413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:58.355773926 CET49924443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:58.355806112 CET49924443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:58.355806112 CET49924443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:58.355817080 CET4434992413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:58.355823994 CET4434992413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:58.358625889 CET49929443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:58.358647108 CET4434992913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:58.358809948 CET49929443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:58.358932018 CET49929443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:58.358943939 CET4434992913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:58.454262972 CET4434992613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:58.455210924 CET49926443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:58.455210924 CET49926443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:58.455220938 CET4434992613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:58.455229998 CET4434992613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:58.472985029 CET4434992513.107.246.45192.168.2.6
                Nov 1, 2024 04:40:58.473973036 CET49925443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:58.473983049 CET4434992513.107.246.45192.168.2.6
                Nov 1, 2024 04:40:58.474414110 CET49925443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:58.474416971 CET4434992513.107.246.45192.168.2.6
                Nov 1, 2024 04:40:58.602580070 CET4434992613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:58.602659941 CET4434992613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:58.604738951 CET49926443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:58.604738951 CET49926443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:58.604738951 CET49926443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:58.608272076 CET4434992513.107.246.45192.168.2.6
                Nov 1, 2024 04:40:58.608326912 CET4434992513.107.246.45192.168.2.6
                Nov 1, 2024 04:40:58.608752966 CET49925443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:58.609849930 CET49930443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:58.609884977 CET4434993013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:58.610047102 CET49930443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:58.610089064 CET49925443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:58.610089064 CET49925443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:58.610105038 CET4434992513.107.246.45192.168.2.6
                Nov 1, 2024 04:40:58.610116959 CET4434992513.107.246.45192.168.2.6
                Nov 1, 2024 04:40:58.611442089 CET49930443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:58.611458063 CET4434993013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:58.616571903 CET49931443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:58.616590977 CET4434993113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:58.620846033 CET49931443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:58.620920897 CET49931443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:58.620928049 CET4434993113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:58.674393892 CET4434992713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:58.677452087 CET49927443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:58.677468061 CET4434992713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:58.680588961 CET49927443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:58.680594921 CET4434992713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:58.804552078 CET4434992713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:58.804577112 CET4434992713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:58.804620028 CET4434992713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:58.804645061 CET49927443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:58.804733992 CET49927443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:58.804958105 CET49927443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:58.804958105 CET49927443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:58.804971933 CET4434992713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:58.804981947 CET4434992713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:58.808950901 CET49932443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:58.808964014 CET4434993213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:58.812680960 CET49932443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:58.812972069 CET49932443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:58.812983990 CET4434993213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:58.918981075 CET49926443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:58.919011116 CET4434992613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:58.946258068 CET4434992813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:58.947129011 CET49928443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:58.947148085 CET4434992813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:58.948625088 CET49928443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:58.948631048 CET4434992813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:59.076167107 CET4434992813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:59.076221943 CET4434992813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:59.076394081 CET49928443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:59.087616920 CET49928443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:59.087645054 CET4434992813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:59.099898100 CET4434992913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:59.107254028 CET49929443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:59.107265949 CET4434992913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:59.108325005 CET49929443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:59.108330011 CET4434992913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:59.114886045 CET49933443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:59.114926100 CET4434993313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:59.114988089 CET49933443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:59.115165949 CET49933443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:59.115180969 CET4434993313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:59.238322973 CET4434992913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:59.238353968 CET4434992913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:59.238401890 CET4434992913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:59.238416910 CET49929443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:59.238478899 CET49929443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:59.238910913 CET49929443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:59.238924980 CET4434992913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:59.238934994 CET49929443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:59.238939047 CET4434992913.107.246.45192.168.2.6
                Nov 1, 2024 04:40:59.244972944 CET49934443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:59.244995117 CET4434993413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:59.245066881 CET49934443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:59.245348930 CET49934443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:59.245361090 CET4434993413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:59.348264933 CET4434993013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:59.349229097 CET49930443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:59.349256039 CET4434993013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:59.350172043 CET49930443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:59.350178957 CET4434993013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:59.362093925 CET4434993113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:59.363214970 CET49931443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:59.363228083 CET4434993113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:59.364514112 CET49931443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:59.364518881 CET4434993113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:59.480048895 CET4434993013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:59.480117083 CET4434993013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:59.480164051 CET49930443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:59.480366945 CET49930443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:59.480384111 CET4434993013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:59.480396986 CET49930443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:59.480401993 CET4434993013.107.246.45192.168.2.6
                Nov 1, 2024 04:40:59.483278036 CET49935443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:59.483308077 CET4434993513.107.246.45192.168.2.6
                Nov 1, 2024 04:40:59.483376026 CET49935443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:59.483589888 CET49935443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:59.483603001 CET4434993513.107.246.45192.168.2.6
                Nov 1, 2024 04:40:59.493381023 CET4434993113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:59.494400978 CET4434993113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:59.494452953 CET49931443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:59.494474888 CET49931443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:59.494483948 CET4434993113.107.246.45192.168.2.6
                Nov 1, 2024 04:40:59.497354031 CET49936443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:59.497370958 CET4434993613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:59.497421980 CET49936443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:59.497701883 CET49936443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:59.497711897 CET4434993613.107.246.45192.168.2.6
                Nov 1, 2024 04:40:59.541027069 CET4434993213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:59.541461945 CET49932443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:59.541472912 CET4434993213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:59.541958094 CET49932443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:59.541964054 CET4434993213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:59.671550035 CET4434993213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:59.671578884 CET4434993213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:59.671622992 CET4434993213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:59.671644926 CET49932443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:59.671709061 CET49932443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:59.671962976 CET49932443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:59.671976089 CET4434993213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:59.671983004 CET49932443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:59.671988010 CET4434993213.107.246.45192.168.2.6
                Nov 1, 2024 04:40:59.674895048 CET49937443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:59.674936056 CET4434993713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:59.674998045 CET49937443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:59.675168991 CET49937443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:59.675183058 CET4434993713.107.246.45192.168.2.6
                Nov 1, 2024 04:40:59.854779005 CET4434993313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:59.855325937 CET49933443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:59.855348110 CET4434993313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:59.855950117 CET49933443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:59.855954885 CET4434993313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:59.971304893 CET4434993413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:59.972182989 CET49934443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:59.972192049 CET4434993413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:59.973208904 CET49934443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:59.973215103 CET4434993413.107.246.45192.168.2.6
                Nov 1, 2024 04:40:59.985944033 CET4434993313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:59.985996008 CET4434993313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:59.986041069 CET49933443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:59.986396074 CET49933443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:59.986411095 CET4434993313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:59.986428022 CET49933443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:59.986434937 CET4434993313.107.246.45192.168.2.6
                Nov 1, 2024 04:40:59.993725061 CET49938443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:59.993742943 CET4434993813.107.246.45192.168.2.6
                Nov 1, 2024 04:40:59.993803024 CET49938443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:59.994303942 CET49938443192.168.2.613.107.246.45
                Nov 1, 2024 04:40:59.994318008 CET4434993813.107.246.45192.168.2.6
                Nov 1, 2024 04:41:00.102178097 CET4434993413.107.246.45192.168.2.6
                Nov 1, 2024 04:41:00.102612019 CET4434993413.107.246.45192.168.2.6
                Nov 1, 2024 04:41:00.102720976 CET49934443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:00.128904104 CET49934443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:00.128904104 CET49934443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:00.128911972 CET4434993413.107.246.45192.168.2.6
                Nov 1, 2024 04:41:00.128923893 CET4434993413.107.246.45192.168.2.6
                Nov 1, 2024 04:41:00.135065079 CET49939443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:00.135108948 CET4434993913.107.246.45192.168.2.6
                Nov 1, 2024 04:41:00.139720917 CET49939443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:00.139720917 CET49939443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:00.139760017 CET4434993913.107.246.45192.168.2.6
                Nov 1, 2024 04:41:00.221399069 CET4434993513.107.246.45192.168.2.6
                Nov 1, 2024 04:41:00.222073078 CET49935443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:00.222094059 CET4434993513.107.246.45192.168.2.6
                Nov 1, 2024 04:41:00.222773075 CET49935443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:00.222781897 CET4434993513.107.246.45192.168.2.6
                Nov 1, 2024 04:41:00.232152939 CET4434993613.107.246.45192.168.2.6
                Nov 1, 2024 04:41:00.233395100 CET49936443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:00.233409882 CET4434993613.107.246.45192.168.2.6
                Nov 1, 2024 04:41:00.234605074 CET49936443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:00.234610081 CET4434993613.107.246.45192.168.2.6
                Nov 1, 2024 04:41:00.351178885 CET4434993513.107.246.45192.168.2.6
                Nov 1, 2024 04:41:00.351635933 CET4434993513.107.246.45192.168.2.6
                Nov 1, 2024 04:41:00.351686001 CET4434993513.107.246.45192.168.2.6
                Nov 1, 2024 04:41:00.351850986 CET49935443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:00.351850986 CET49935443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:00.351895094 CET49935443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:00.351912975 CET4434993513.107.246.45192.168.2.6
                Nov 1, 2024 04:41:00.356584072 CET49940443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:00.356610060 CET4434994013.107.246.45192.168.2.6
                Nov 1, 2024 04:41:00.360666037 CET49940443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:00.360917091 CET49940443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:00.360929012 CET4434994013.107.246.45192.168.2.6
                Nov 1, 2024 04:41:00.400809050 CET4434993713.107.246.45192.168.2.6
                Nov 1, 2024 04:41:00.401457071 CET49937443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:00.401479006 CET4434993713.107.246.45192.168.2.6
                Nov 1, 2024 04:41:00.404573917 CET49937443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:00.404578924 CET4434993713.107.246.45192.168.2.6
                Nov 1, 2024 04:41:00.421572924 CET4434993613.107.246.45192.168.2.6
                Nov 1, 2024 04:41:00.421684980 CET4434993613.107.246.45192.168.2.6
                Nov 1, 2024 04:41:00.421793938 CET49936443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:00.422275066 CET49936443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:00.422275066 CET49936443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:00.422293901 CET4434993613.107.246.45192.168.2.6
                Nov 1, 2024 04:41:00.422298908 CET4434993613.107.246.45192.168.2.6
                Nov 1, 2024 04:41:00.428642988 CET49941443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:00.428667068 CET4434994113.107.246.45192.168.2.6
                Nov 1, 2024 04:41:00.428864956 CET49941443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:00.432588100 CET49941443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:00.432600021 CET4434994113.107.246.45192.168.2.6
                Nov 1, 2024 04:41:00.529689074 CET4434993713.107.246.45192.168.2.6
                Nov 1, 2024 04:41:00.529757977 CET4434993713.107.246.45192.168.2.6
                Nov 1, 2024 04:41:00.529809952 CET4434993713.107.246.45192.168.2.6
                Nov 1, 2024 04:41:00.529834032 CET49937443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:00.530042887 CET49937443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:00.530388117 CET49937443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:00.530388117 CET49937443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:00.530405045 CET4434993713.107.246.45192.168.2.6
                Nov 1, 2024 04:41:00.530412912 CET4434993713.107.246.45192.168.2.6
                Nov 1, 2024 04:41:00.535955906 CET49942443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:00.536003113 CET4434994213.107.246.45192.168.2.6
                Nov 1, 2024 04:41:00.536139965 CET49942443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:00.536418915 CET49942443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:00.536431074 CET4434994213.107.246.45192.168.2.6
                Nov 1, 2024 04:41:00.729851961 CET4434993813.107.246.45192.168.2.6
                Nov 1, 2024 04:41:00.736181974 CET49938443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:00.736182928 CET49938443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:00.736206055 CET4434993813.107.246.45192.168.2.6
                Nov 1, 2024 04:41:00.736215115 CET4434993813.107.246.45192.168.2.6
                Nov 1, 2024 04:41:00.862315893 CET4434993813.107.246.45192.168.2.6
                Nov 1, 2024 04:41:00.862370968 CET4434993813.107.246.45192.168.2.6
                Nov 1, 2024 04:41:00.862633944 CET49938443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:00.862633944 CET49938443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:00.862664938 CET49938443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:00.862675905 CET4434993813.107.246.45192.168.2.6
                Nov 1, 2024 04:41:00.865338087 CET49943443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:00.865364075 CET4434994313.107.246.45192.168.2.6
                Nov 1, 2024 04:41:00.865793943 CET49943443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:00.865794897 CET49943443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:00.865818024 CET4434994313.107.246.45192.168.2.6
                Nov 1, 2024 04:41:00.869900942 CET4434993913.107.246.45192.168.2.6
                Nov 1, 2024 04:41:00.870758057 CET49939443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:00.870758057 CET49939443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:00.870779991 CET4434993913.107.246.45192.168.2.6
                Nov 1, 2024 04:41:00.870798111 CET4434993913.107.246.45192.168.2.6
                Nov 1, 2024 04:41:00.999609947 CET4434993913.107.246.45192.168.2.6
                Nov 1, 2024 04:41:00.999710083 CET4434993913.107.246.45192.168.2.6
                Nov 1, 2024 04:41:00.999762058 CET49939443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:00.999979019 CET49939443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:00.999995947 CET4434993913.107.246.45192.168.2.6
                Nov 1, 2024 04:41:01.000003099 CET49939443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:01.000008106 CET4434993913.107.246.45192.168.2.6
                Nov 1, 2024 04:41:01.002964020 CET49944443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:01.002986908 CET4434994413.107.246.45192.168.2.6
                Nov 1, 2024 04:41:01.003079891 CET49944443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:01.003225088 CET49944443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:01.003237963 CET4434994413.107.246.45192.168.2.6
                Nov 1, 2024 04:41:01.098795891 CET4434994013.107.246.45192.168.2.6
                Nov 1, 2024 04:41:01.099248886 CET49940443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:01.099261045 CET4434994013.107.246.45192.168.2.6
                Nov 1, 2024 04:41:01.099802017 CET49940443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:01.099807978 CET4434994013.107.246.45192.168.2.6
                Nov 1, 2024 04:41:01.170166016 CET4434994113.107.246.45192.168.2.6
                Nov 1, 2024 04:41:01.170666933 CET49941443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:01.170682907 CET4434994113.107.246.45192.168.2.6
                Nov 1, 2024 04:41:01.171243906 CET49941443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:01.171248913 CET4434994113.107.246.45192.168.2.6
                Nov 1, 2024 04:41:01.230175972 CET4434994013.107.246.45192.168.2.6
                Nov 1, 2024 04:41:01.230324984 CET4434994013.107.246.45192.168.2.6
                Nov 1, 2024 04:41:01.230374098 CET49940443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:01.232353926 CET49940443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:01.232363939 CET4434994013.107.246.45192.168.2.6
                Nov 1, 2024 04:41:01.232374907 CET49940443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:01.232381105 CET4434994013.107.246.45192.168.2.6
                Nov 1, 2024 04:41:01.247652054 CET49945443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:01.247664928 CET4434994513.107.246.45192.168.2.6
                Nov 1, 2024 04:41:01.247734070 CET49945443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:01.250652075 CET49945443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:01.250665903 CET4434994513.107.246.45192.168.2.6
                Nov 1, 2024 04:41:01.272377968 CET4434994213.107.246.45192.168.2.6
                Nov 1, 2024 04:41:01.273058891 CET49942443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:01.273072958 CET4434994213.107.246.45192.168.2.6
                Nov 1, 2024 04:41:01.273936987 CET49942443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:01.273941994 CET4434994213.107.246.45192.168.2.6
                Nov 1, 2024 04:41:01.299921036 CET4434994113.107.246.45192.168.2.6
                Nov 1, 2024 04:41:01.299949884 CET4434994113.107.246.45192.168.2.6
                Nov 1, 2024 04:41:01.299997091 CET4434994113.107.246.45192.168.2.6
                Nov 1, 2024 04:41:01.300009966 CET49941443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:01.300069094 CET49941443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:01.300755978 CET49941443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:01.300765991 CET4434994113.107.246.45192.168.2.6
                Nov 1, 2024 04:41:01.300801992 CET49941443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:01.300806999 CET4434994113.107.246.45192.168.2.6
                Nov 1, 2024 04:41:01.311616898 CET49946443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:01.311655998 CET4434994613.107.246.45192.168.2.6
                Nov 1, 2024 04:41:01.311713934 CET49946443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:01.312865973 CET49946443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:01.312877893 CET4434994613.107.246.45192.168.2.6
                Nov 1, 2024 04:41:01.402702093 CET4434994213.107.246.45192.168.2.6
                Nov 1, 2024 04:41:01.402879953 CET4434994213.107.246.45192.168.2.6
                Nov 1, 2024 04:41:01.402946949 CET49942443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:01.403682947 CET49942443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:01.403693914 CET4434994213.107.246.45192.168.2.6
                Nov 1, 2024 04:41:01.403754950 CET49942443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:01.403759956 CET4434994213.107.246.45192.168.2.6
                Nov 1, 2024 04:41:01.410332918 CET49947443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:01.410356998 CET4434994713.107.246.45192.168.2.6
                Nov 1, 2024 04:41:01.410439014 CET49947443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:01.410666943 CET49947443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:01.410671949 CET4434994713.107.246.45192.168.2.6
                Nov 1, 2024 04:41:01.601097107 CET4434994313.107.246.45192.168.2.6
                Nov 1, 2024 04:41:01.602119923 CET49943443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:01.602129936 CET4434994313.107.246.45192.168.2.6
                Nov 1, 2024 04:41:01.602722883 CET49943443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:01.602727890 CET4434994313.107.246.45192.168.2.6
                Nov 1, 2024 04:41:01.728873014 CET4434994413.107.246.45192.168.2.6
                Nov 1, 2024 04:41:01.729726076 CET49944443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:01.729747057 CET4434994413.107.246.45192.168.2.6
                Nov 1, 2024 04:41:01.730385065 CET4434994313.107.246.45192.168.2.6
                Nov 1, 2024 04:41:01.730416059 CET4434994313.107.246.45192.168.2.6
                Nov 1, 2024 04:41:01.730453968 CET4434994313.107.246.45192.168.2.6
                Nov 1, 2024 04:41:01.730459929 CET49943443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:01.730494022 CET49943443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:01.730954885 CET49944443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:01.730961084 CET4434994413.107.246.45192.168.2.6
                Nov 1, 2024 04:41:01.731585026 CET49943443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:01.731596947 CET4434994313.107.246.45192.168.2.6
                Nov 1, 2024 04:41:01.731627941 CET49943443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:01.731632948 CET4434994313.107.246.45192.168.2.6
                Nov 1, 2024 04:41:01.737335920 CET49948443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:01.737360954 CET4434994813.107.246.45192.168.2.6
                Nov 1, 2024 04:41:01.737417936 CET49948443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:01.737646103 CET49948443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:01.737651110 CET4434994813.107.246.45192.168.2.6
                Nov 1, 2024 04:41:01.855607033 CET4434994413.107.246.45192.168.2.6
                Nov 1, 2024 04:41:01.855724096 CET4434994413.107.246.45192.168.2.6
                Nov 1, 2024 04:41:01.855771065 CET49944443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:01.856385946 CET49944443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:01.856403112 CET4434994413.107.246.45192.168.2.6
                Nov 1, 2024 04:41:01.856435061 CET49944443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:01.856441021 CET4434994413.107.246.45192.168.2.6
                Nov 1, 2024 04:41:01.862616062 CET49949443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:01.862638950 CET4434994913.107.246.45192.168.2.6
                Nov 1, 2024 04:41:01.862720966 CET49949443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:01.863176107 CET49949443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:01.863188028 CET4434994913.107.246.45192.168.2.6
                Nov 1, 2024 04:41:01.978756905 CET4434994513.107.246.45192.168.2.6
                Nov 1, 2024 04:41:01.979506016 CET49945443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:01.979525089 CET4434994513.107.246.45192.168.2.6
                Nov 1, 2024 04:41:01.980545998 CET49945443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:01.980552912 CET4434994513.107.246.45192.168.2.6
                Nov 1, 2024 04:41:02.037792921 CET4434994613.107.246.45192.168.2.6
                Nov 1, 2024 04:41:02.038366079 CET49946443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:02.038379908 CET4434994613.107.246.45192.168.2.6
                Nov 1, 2024 04:41:02.039148092 CET49946443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:02.039151907 CET4434994613.107.246.45192.168.2.6
                Nov 1, 2024 04:41:02.109025002 CET4434994513.107.246.45192.168.2.6
                Nov 1, 2024 04:41:02.109096050 CET4434994513.107.246.45192.168.2.6
                Nov 1, 2024 04:41:02.109162092 CET49945443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:02.109175920 CET4434994513.107.246.45192.168.2.6
                Nov 1, 2024 04:41:02.109201908 CET4434994513.107.246.45192.168.2.6
                Nov 1, 2024 04:41:02.109267950 CET49945443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:02.109524965 CET49945443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:02.109539986 CET4434994513.107.246.45192.168.2.6
                Nov 1, 2024 04:41:02.113688946 CET49950443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:02.113714933 CET4434995013.107.246.45192.168.2.6
                Nov 1, 2024 04:41:02.114132881 CET49950443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:02.114473104 CET49950443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:02.114485979 CET4434995013.107.246.45192.168.2.6
                Nov 1, 2024 04:41:02.137996912 CET4434994713.107.246.45192.168.2.6
                Nov 1, 2024 04:41:02.142997026 CET49947443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:02.143017054 CET4434994713.107.246.45192.168.2.6
                Nov 1, 2024 04:41:02.143723965 CET49947443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:02.143734932 CET4434994713.107.246.45192.168.2.6
                Nov 1, 2024 04:41:02.168206930 CET4434994613.107.246.45192.168.2.6
                Nov 1, 2024 04:41:02.168566942 CET4434994613.107.246.45192.168.2.6
                Nov 1, 2024 04:41:02.168780088 CET49946443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:02.191857100 CET49946443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:02.191884995 CET4434994613.107.246.45192.168.2.6
                Nov 1, 2024 04:41:02.191895962 CET49946443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:02.191903114 CET4434994613.107.246.45192.168.2.6
                Nov 1, 2024 04:41:02.195863962 CET49951443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:02.195899010 CET4434995113.107.246.45192.168.2.6
                Nov 1, 2024 04:41:02.196010113 CET49951443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:02.196198940 CET49951443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:02.196213007 CET4434995113.107.246.45192.168.2.6
                Nov 1, 2024 04:41:02.269659996 CET4434994713.107.246.45192.168.2.6
                Nov 1, 2024 04:41:02.269716978 CET4434994713.107.246.45192.168.2.6
                Nov 1, 2024 04:41:02.269828081 CET49947443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:02.270402908 CET49947443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:02.270415068 CET4434994713.107.246.45192.168.2.6
                Nov 1, 2024 04:41:02.270427942 CET49947443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:02.270435095 CET4434994713.107.246.45192.168.2.6
                Nov 1, 2024 04:41:02.274909019 CET49952443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:02.274921894 CET4434995213.107.246.45192.168.2.6
                Nov 1, 2024 04:41:02.276321888 CET49952443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:02.276653051 CET49952443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:02.276665926 CET4434995213.107.246.45192.168.2.6
                Nov 1, 2024 04:41:02.466820002 CET4434994813.107.246.45192.168.2.6
                Nov 1, 2024 04:41:02.467317104 CET49948443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:02.467329025 CET4434994813.107.246.45192.168.2.6
                Nov 1, 2024 04:41:02.467752934 CET49948443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:02.467758894 CET4434994813.107.246.45192.168.2.6
                Nov 1, 2024 04:41:02.587412119 CET4434994913.107.246.45192.168.2.6
                Nov 1, 2024 04:41:02.587941885 CET49949443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:02.587956905 CET4434994913.107.246.45192.168.2.6
                Nov 1, 2024 04:41:02.588398933 CET49949443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:02.588403940 CET4434994913.107.246.45192.168.2.6
                Nov 1, 2024 04:41:02.598565102 CET4434994813.107.246.45192.168.2.6
                Nov 1, 2024 04:41:02.598622084 CET4434994813.107.246.45192.168.2.6
                Nov 1, 2024 04:41:02.598731041 CET49948443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:02.598829985 CET49948443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:02.598829985 CET49948443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:02.598845959 CET4434994813.107.246.45192.168.2.6
                Nov 1, 2024 04:41:02.598855972 CET4434994813.107.246.45192.168.2.6
                Nov 1, 2024 04:41:02.601705074 CET49953443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:02.601726055 CET4434995313.107.246.45192.168.2.6
                Nov 1, 2024 04:41:02.601785898 CET49953443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:02.601960897 CET49953443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:02.601973057 CET4434995313.107.246.45192.168.2.6
                Nov 1, 2024 04:41:02.717830896 CET4434994913.107.246.45192.168.2.6
                Nov 1, 2024 04:41:02.718015909 CET4434994913.107.246.45192.168.2.6
                Nov 1, 2024 04:41:02.718051910 CET4434994913.107.246.45192.168.2.6
                Nov 1, 2024 04:41:02.718075991 CET49949443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:02.718131065 CET49949443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:02.718271971 CET49949443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:02.718282938 CET4434994913.107.246.45192.168.2.6
                Nov 1, 2024 04:41:02.718292952 CET49949443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:02.718297958 CET4434994913.107.246.45192.168.2.6
                Nov 1, 2024 04:41:02.721486092 CET49954443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:02.721498013 CET4434995413.107.246.45192.168.2.6
                Nov 1, 2024 04:41:02.721568108 CET49954443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:02.721848965 CET49954443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:02.721859932 CET4434995413.107.246.45192.168.2.6
                Nov 1, 2024 04:41:02.846506119 CET4434995013.107.246.45192.168.2.6
                Nov 1, 2024 04:41:02.847006083 CET49950443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:02.847028017 CET4434995013.107.246.45192.168.2.6
                Nov 1, 2024 04:41:02.847479105 CET49950443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:02.847486019 CET4434995013.107.246.45192.168.2.6
                Nov 1, 2024 04:41:02.923998117 CET4434995113.107.246.45192.168.2.6
                Nov 1, 2024 04:41:02.924479008 CET49951443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:02.924491882 CET4434995113.107.246.45192.168.2.6
                Nov 1, 2024 04:41:02.924942017 CET49951443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:02.924947023 CET4434995113.107.246.45192.168.2.6
                Nov 1, 2024 04:41:02.975917101 CET4434995013.107.246.45192.168.2.6
                Nov 1, 2024 04:41:02.975987911 CET4434995013.107.246.45192.168.2.6
                Nov 1, 2024 04:41:02.976211071 CET49950443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:02.976248980 CET49950443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:02.976248980 CET49950443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:02.976267099 CET4434995013.107.246.45192.168.2.6
                Nov 1, 2024 04:41:02.976277113 CET4434995013.107.246.45192.168.2.6
                Nov 1, 2024 04:41:02.979083061 CET49955443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:02.979113102 CET4434995513.107.246.45192.168.2.6
                Nov 1, 2024 04:41:02.979221106 CET49955443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:02.979418039 CET49955443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:02.979429960 CET4434995513.107.246.45192.168.2.6
                Nov 1, 2024 04:41:03.001858950 CET4434995213.107.246.45192.168.2.6
                Nov 1, 2024 04:41:03.002295017 CET49952443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:03.002312899 CET4434995213.107.246.45192.168.2.6
                Nov 1, 2024 04:41:03.002758980 CET49952443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:03.002764940 CET4434995213.107.246.45192.168.2.6
                Nov 1, 2024 04:41:03.054296017 CET4434995113.107.246.45192.168.2.6
                Nov 1, 2024 04:41:03.054548979 CET4434995113.107.246.45192.168.2.6
                Nov 1, 2024 04:41:03.054682016 CET49951443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:03.054784060 CET49951443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:03.054795980 CET4434995113.107.246.45192.168.2.6
                Nov 1, 2024 04:41:03.054802895 CET49951443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:03.054810047 CET4434995113.107.246.45192.168.2.6
                Nov 1, 2024 04:41:03.057504892 CET49956443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:03.057543039 CET4434995613.107.246.45192.168.2.6
                Nov 1, 2024 04:41:03.057601929 CET49956443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:03.057739019 CET49956443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:03.057753086 CET4434995613.107.246.45192.168.2.6
                Nov 1, 2024 04:41:03.129893064 CET4434995213.107.246.45192.168.2.6
                Nov 1, 2024 04:41:03.130189896 CET4434995213.107.246.45192.168.2.6
                Nov 1, 2024 04:41:03.130256891 CET49952443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:03.130289078 CET49952443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:03.130301952 CET4434995213.107.246.45192.168.2.6
                Nov 1, 2024 04:41:03.130306959 CET49952443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:03.130312920 CET4434995213.107.246.45192.168.2.6
                Nov 1, 2024 04:41:03.132842064 CET49957443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:03.132882118 CET4434995713.107.246.45192.168.2.6
                Nov 1, 2024 04:41:03.132950068 CET49957443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:03.133111000 CET49957443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:03.133122921 CET4434995713.107.246.45192.168.2.6
                Nov 1, 2024 04:41:03.327474117 CET4434995313.107.246.45192.168.2.6
                Nov 1, 2024 04:41:03.327972889 CET49953443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:03.327990055 CET4434995313.107.246.45192.168.2.6
                Nov 1, 2024 04:41:03.328521967 CET49953443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:03.328527927 CET4434995313.107.246.45192.168.2.6
                Nov 1, 2024 04:41:03.458997011 CET4434995313.107.246.45192.168.2.6
                Nov 1, 2024 04:41:03.459064960 CET4434995313.107.246.45192.168.2.6
                Nov 1, 2024 04:41:03.459208012 CET49953443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:03.459333897 CET49953443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:03.459347963 CET4434995313.107.246.45192.168.2.6
                Nov 1, 2024 04:41:03.462204933 CET49958443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:03.462232113 CET4434995813.107.246.45192.168.2.6
                Nov 1, 2024 04:41:03.462306023 CET49958443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:03.462445974 CET49958443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:03.462459087 CET4434995813.107.246.45192.168.2.6
                Nov 1, 2024 04:41:03.468370914 CET4434995413.107.246.45192.168.2.6
                Nov 1, 2024 04:41:03.468868971 CET49954443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:03.468880892 CET4434995413.107.246.45192.168.2.6
                Nov 1, 2024 04:41:03.469325066 CET49954443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:03.469331026 CET4434995413.107.246.45192.168.2.6
                Nov 1, 2024 04:41:03.601537943 CET4434995413.107.246.45192.168.2.6
                Nov 1, 2024 04:41:03.601598978 CET4434995413.107.246.45192.168.2.6
                Nov 1, 2024 04:41:03.601655006 CET49954443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:03.601900101 CET49954443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:03.601916075 CET4434995413.107.246.45192.168.2.6
                Nov 1, 2024 04:41:03.601921082 CET49954443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:03.601927042 CET4434995413.107.246.45192.168.2.6
                Nov 1, 2024 04:41:03.604813099 CET49959443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:03.604825974 CET4434995913.107.246.45192.168.2.6
                Nov 1, 2024 04:41:03.604932070 CET49959443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:03.605164051 CET49959443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:03.605175018 CET4434995913.107.246.45192.168.2.6
                Nov 1, 2024 04:41:03.723016024 CET4434995513.107.246.45192.168.2.6
                Nov 1, 2024 04:41:03.723494053 CET49955443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:03.723515987 CET4434995513.107.246.45192.168.2.6
                Nov 1, 2024 04:41:03.723961115 CET49955443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:03.723969936 CET4434995513.107.246.45192.168.2.6
                Nov 1, 2024 04:41:03.788228989 CET4434995613.107.246.45192.168.2.6
                Nov 1, 2024 04:41:03.788680077 CET49956443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:03.788702965 CET4434995613.107.246.45192.168.2.6
                Nov 1, 2024 04:41:03.789133072 CET49956443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:03.789138079 CET4434995613.107.246.45192.168.2.6
                Nov 1, 2024 04:41:03.854684114 CET4434995513.107.246.45192.168.2.6
                Nov 1, 2024 04:41:03.854743958 CET4434995513.107.246.45192.168.2.6
                Nov 1, 2024 04:41:03.854799986 CET49955443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:03.855134010 CET49955443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:03.855145931 CET4434995513.107.246.45192.168.2.6
                Nov 1, 2024 04:41:03.855154991 CET49955443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:03.855159998 CET4434995513.107.246.45192.168.2.6
                Nov 1, 2024 04:41:03.857955933 CET49960443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:03.857990980 CET4434996013.107.246.45192.168.2.6
                Nov 1, 2024 04:41:03.858249903 CET49960443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:03.858392000 CET49960443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:03.858402967 CET4434996013.107.246.45192.168.2.6
                Nov 1, 2024 04:41:03.865689993 CET4434995713.107.246.45192.168.2.6
                Nov 1, 2024 04:41:03.866158962 CET49957443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:03.866184950 CET4434995713.107.246.45192.168.2.6
                Nov 1, 2024 04:41:03.866620064 CET49957443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:03.866626024 CET4434995713.107.246.45192.168.2.6
                Nov 1, 2024 04:41:03.918215036 CET4434995613.107.246.45192.168.2.6
                Nov 1, 2024 04:41:03.918287039 CET4434995613.107.246.45192.168.2.6
                Nov 1, 2024 04:41:03.918389082 CET49956443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:03.918546915 CET49956443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:03.918570042 CET4434995613.107.246.45192.168.2.6
                Nov 1, 2024 04:41:03.918576956 CET49956443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:03.918582916 CET4434995613.107.246.45192.168.2.6
                Nov 1, 2024 04:41:03.921725988 CET49961443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:03.921751976 CET4434996113.107.246.45192.168.2.6
                Nov 1, 2024 04:41:03.921818018 CET49961443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:03.921978951 CET49961443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:03.921993017 CET4434996113.107.246.45192.168.2.6
                Nov 1, 2024 04:41:03.992983103 CET4434995713.107.246.45192.168.2.6
                Nov 1, 2024 04:41:03.993082047 CET4434995713.107.246.45192.168.2.6
                Nov 1, 2024 04:41:03.993158102 CET49957443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:03.993174076 CET4434995713.107.246.45192.168.2.6
                Nov 1, 2024 04:41:03.993297100 CET49957443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:03.993319988 CET49957443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:03.993334055 CET4434995713.107.246.45192.168.2.6
                Nov 1, 2024 04:41:03.993355036 CET49957443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:03.993360996 CET4434995713.107.246.45192.168.2.6
                Nov 1, 2024 04:41:03.996099949 CET49962443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:03.996131897 CET4434996213.107.246.45192.168.2.6
                Nov 1, 2024 04:41:03.996260881 CET49962443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:03.996361017 CET49962443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:03.996373892 CET4434996213.107.246.45192.168.2.6
                Nov 1, 2024 04:41:04.194690943 CET4434995813.107.246.45192.168.2.6
                Nov 1, 2024 04:41:04.195164919 CET49958443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:04.195188999 CET4434995813.107.246.45192.168.2.6
                Nov 1, 2024 04:41:04.195702076 CET49958443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:04.195708036 CET4434995813.107.246.45192.168.2.6
                Nov 1, 2024 04:41:04.322607040 CET4434995813.107.246.45192.168.2.6
                Nov 1, 2024 04:41:04.322662115 CET4434995813.107.246.45192.168.2.6
                Nov 1, 2024 04:41:04.322777033 CET49958443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:04.322993040 CET49958443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:04.322993040 CET49958443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:04.323009014 CET4434995813.107.246.45192.168.2.6
                Nov 1, 2024 04:41:04.323018074 CET4434995813.107.246.45192.168.2.6
                Nov 1, 2024 04:41:04.325951099 CET49963443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:04.325973988 CET4434996313.107.246.45192.168.2.6
                Nov 1, 2024 04:41:04.326174974 CET49963443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:04.326370955 CET49963443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:04.326384068 CET4434996313.107.246.45192.168.2.6
                Nov 1, 2024 04:41:04.376351118 CET4434995913.107.246.45192.168.2.6
                Nov 1, 2024 04:41:04.376825094 CET49959443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:04.376832962 CET4434995913.107.246.45192.168.2.6
                Nov 1, 2024 04:41:04.377296925 CET49959443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:04.377301931 CET4434995913.107.246.45192.168.2.6
                Nov 1, 2024 04:41:04.517611027 CET4434995913.107.246.45192.168.2.6
                Nov 1, 2024 04:41:04.517637014 CET4434995913.107.246.45192.168.2.6
                Nov 1, 2024 04:41:04.517668962 CET4434995913.107.246.45192.168.2.6
                Nov 1, 2024 04:41:04.517720938 CET49959443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:04.517903090 CET49959443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:04.517910957 CET4434995913.107.246.45192.168.2.6
                Nov 1, 2024 04:41:04.517924070 CET49959443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:04.517929077 CET4434995913.107.246.45192.168.2.6
                Nov 1, 2024 04:41:04.520817995 CET49964443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:04.520833015 CET4434996413.107.246.45192.168.2.6
                Nov 1, 2024 04:41:04.520901918 CET49964443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:04.521044016 CET49964443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:04.521054983 CET4434996413.107.246.45192.168.2.6
                Nov 1, 2024 04:41:04.587949991 CET4434996013.107.246.45192.168.2.6
                Nov 1, 2024 04:41:04.588495970 CET49960443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:04.588512897 CET4434996013.107.246.45192.168.2.6
                Nov 1, 2024 04:41:04.588979006 CET49960443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:04.588984013 CET4434996013.107.246.45192.168.2.6
                Nov 1, 2024 04:41:04.653095961 CET4434996113.107.246.45192.168.2.6
                Nov 1, 2024 04:41:04.653661966 CET49961443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:04.653681993 CET4434996113.107.246.45192.168.2.6
                Nov 1, 2024 04:41:04.654134989 CET49961443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:04.654143095 CET4434996113.107.246.45192.168.2.6
                Nov 1, 2024 04:41:04.720310926 CET4434996013.107.246.45192.168.2.6
                Nov 1, 2024 04:41:04.720403910 CET4434996013.107.246.45192.168.2.6
                Nov 1, 2024 04:41:04.720623016 CET49960443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:04.720665932 CET49960443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:04.720679998 CET4434996013.107.246.45192.168.2.6
                Nov 1, 2024 04:41:04.720691919 CET49960443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:04.720696926 CET4434996013.107.246.45192.168.2.6
                Nov 1, 2024 04:41:04.723767996 CET49965443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:04.723784924 CET4434996513.107.246.45192.168.2.6
                Nov 1, 2024 04:41:04.723890066 CET49965443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:04.724039078 CET49965443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:04.724052906 CET4434996513.107.246.45192.168.2.6
                Nov 1, 2024 04:41:04.730891943 CET4434996213.107.246.45192.168.2.6
                Nov 1, 2024 04:41:04.731276989 CET49962443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:04.731297970 CET4434996213.107.246.45192.168.2.6
                Nov 1, 2024 04:41:04.731823921 CET49962443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:04.731828928 CET4434996213.107.246.45192.168.2.6
                Nov 1, 2024 04:41:04.783205986 CET4434996113.107.246.45192.168.2.6
                Nov 1, 2024 04:41:04.783233881 CET4434996113.107.246.45192.168.2.6
                Nov 1, 2024 04:41:04.783282042 CET4434996113.107.246.45192.168.2.6
                Nov 1, 2024 04:41:04.783309937 CET49961443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:04.783338070 CET49961443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:04.783571959 CET49961443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:04.783581018 CET4434996113.107.246.45192.168.2.6
                Nov 1, 2024 04:41:04.783591032 CET49961443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:04.783596039 CET4434996113.107.246.45192.168.2.6
                Nov 1, 2024 04:41:04.786206007 CET49966443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:04.786238909 CET4434996613.107.246.45192.168.2.6
                Nov 1, 2024 04:41:04.786396027 CET49966443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:04.786545038 CET49966443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:04.786556005 CET4434996613.107.246.45192.168.2.6
                Nov 1, 2024 04:41:04.862617970 CET4434996213.107.246.45192.168.2.6
                Nov 1, 2024 04:41:04.862732887 CET4434996213.107.246.45192.168.2.6
                Nov 1, 2024 04:41:04.862782955 CET49962443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:04.862930059 CET49962443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:04.862943888 CET4434996213.107.246.45192.168.2.6
                Nov 1, 2024 04:41:04.862955093 CET49962443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:04.862960100 CET4434996213.107.246.45192.168.2.6
                Nov 1, 2024 04:41:04.865602016 CET49967443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:04.865631104 CET4434996713.107.246.45192.168.2.6
                Nov 1, 2024 04:41:04.865804911 CET49967443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:04.865989923 CET49967443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:04.866005898 CET4434996713.107.246.45192.168.2.6
                Nov 1, 2024 04:41:05.091582060 CET4434996313.107.246.45192.168.2.6
                Nov 1, 2024 04:41:05.092102051 CET49963443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:05.092114925 CET4434996313.107.246.45192.168.2.6
                Nov 1, 2024 04:41:05.092567921 CET49963443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:05.092572927 CET4434996313.107.246.45192.168.2.6
                Nov 1, 2024 04:41:05.226166964 CET4434996313.107.246.45192.168.2.6
                Nov 1, 2024 04:41:05.226222992 CET4434996313.107.246.45192.168.2.6
                Nov 1, 2024 04:41:05.226540089 CET49963443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:05.226540089 CET49963443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:05.228637934 CET49963443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:05.228650093 CET4434996313.107.246.45192.168.2.6
                Nov 1, 2024 04:41:05.229293108 CET49968443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:05.229312897 CET4434996813.107.246.45192.168.2.6
                Nov 1, 2024 04:41:05.229388952 CET49968443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:05.229542971 CET49968443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:05.229552984 CET4434996813.107.246.45192.168.2.6
                Nov 1, 2024 04:41:05.246615887 CET4434996413.107.246.45192.168.2.6
                Nov 1, 2024 04:41:05.247158051 CET49964443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:05.247172117 CET4434996413.107.246.45192.168.2.6
                Nov 1, 2024 04:41:05.248590946 CET49964443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:05.248595953 CET4434996413.107.246.45192.168.2.6
                Nov 1, 2024 04:41:05.377386093 CET4434996413.107.246.45192.168.2.6
                Nov 1, 2024 04:41:05.377430916 CET4434996413.107.246.45192.168.2.6
                Nov 1, 2024 04:41:05.377702951 CET49964443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:05.377736092 CET49964443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:05.377736092 CET49964443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:05.377752066 CET4434996413.107.246.45192.168.2.6
                Nov 1, 2024 04:41:05.377756119 CET4434996413.107.246.45192.168.2.6
                Nov 1, 2024 04:41:05.380474091 CET49969443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:05.380511045 CET4434996913.107.246.45192.168.2.6
                Nov 1, 2024 04:41:05.380700111 CET49969443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:05.380803108 CET49969443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:05.380817890 CET4434996913.107.246.45192.168.2.6
                Nov 1, 2024 04:41:05.440435886 CET4434996513.107.246.45192.168.2.6
                Nov 1, 2024 04:41:05.441036940 CET49965443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:05.441061974 CET4434996513.107.246.45192.168.2.6
                Nov 1, 2024 04:41:05.444621086 CET49965443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:05.444626093 CET4434996513.107.246.45192.168.2.6
                Nov 1, 2024 04:41:05.520423889 CET4434996613.107.246.45192.168.2.6
                Nov 1, 2024 04:41:05.521394968 CET49966443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:05.521394968 CET49966443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:05.521405935 CET4434996613.107.246.45192.168.2.6
                Nov 1, 2024 04:41:05.521420002 CET4434996613.107.246.45192.168.2.6
                Nov 1, 2024 04:41:05.574217081 CET4434996513.107.246.45192.168.2.6
                Nov 1, 2024 04:41:05.574250937 CET4434996513.107.246.45192.168.2.6
                Nov 1, 2024 04:41:05.574296951 CET4434996513.107.246.45192.168.2.6
                Nov 1, 2024 04:41:05.574333906 CET49965443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:05.574385881 CET49965443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:05.574598074 CET49965443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:05.574598074 CET49965443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:05.574616909 CET4434996513.107.246.45192.168.2.6
                Nov 1, 2024 04:41:05.574625969 CET4434996513.107.246.45192.168.2.6
                Nov 1, 2024 04:41:05.577452898 CET49970443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:05.577477932 CET4434997013.107.246.45192.168.2.6
                Nov 1, 2024 04:41:05.577615023 CET49970443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:05.578262091 CET49970443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:05.578277111 CET4434997013.107.246.45192.168.2.6
                Nov 1, 2024 04:41:05.582808971 CET4434996713.107.246.45192.168.2.6
                Nov 1, 2024 04:41:05.583764076 CET49967443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:05.583764076 CET49967443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:05.583774090 CET4434996713.107.246.45192.168.2.6
                Nov 1, 2024 04:41:05.583785057 CET4434996713.107.246.45192.168.2.6
                Nov 1, 2024 04:41:05.650099993 CET4434996613.107.246.45192.168.2.6
                Nov 1, 2024 04:41:05.650167942 CET4434996613.107.246.45192.168.2.6
                Nov 1, 2024 04:41:05.650343895 CET49966443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:05.650502920 CET49966443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:05.650520086 CET4434996613.107.246.45192.168.2.6
                Nov 1, 2024 04:41:05.650561094 CET49966443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:05.650567055 CET4434996613.107.246.45192.168.2.6
                Nov 1, 2024 04:41:05.653460979 CET49971443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:05.653498888 CET4434997113.107.246.45192.168.2.6
                Nov 1, 2024 04:41:05.653963089 CET49971443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:05.653963089 CET49971443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:05.653994083 CET4434997113.107.246.45192.168.2.6
                Nov 1, 2024 04:41:05.719096899 CET4434996713.107.246.45192.168.2.6
                Nov 1, 2024 04:41:05.719383001 CET4434996713.107.246.45192.168.2.6
                Nov 1, 2024 04:41:05.719515085 CET49967443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:05.719515085 CET49967443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:05.719533920 CET49967443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:05.719540119 CET4434996713.107.246.45192.168.2.6
                Nov 1, 2024 04:41:05.722454071 CET49972443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:05.722465038 CET4434997213.107.246.45192.168.2.6
                Nov 1, 2024 04:41:05.722626925 CET49972443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:05.722703934 CET49972443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:05.722718000 CET4434997213.107.246.45192.168.2.6
                Nov 1, 2024 04:41:05.994796991 CET4434996813.107.246.45192.168.2.6
                Nov 1, 2024 04:41:05.995611906 CET49968443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:05.995625973 CET4434996813.107.246.45192.168.2.6
                Nov 1, 2024 04:41:05.995748997 CET49968443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:05.995752096 CET4434996813.107.246.45192.168.2.6
                Nov 1, 2024 04:41:06.100416899 CET4434996913.107.246.45192.168.2.6
                Nov 1, 2024 04:41:06.100965977 CET49969443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:06.100985050 CET4434996913.107.246.45192.168.2.6
                Nov 1, 2024 04:41:06.101577997 CET49969443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:06.101583958 CET4434996913.107.246.45192.168.2.6
                Nov 1, 2024 04:41:06.130110979 CET4434996813.107.246.45192.168.2.6
                Nov 1, 2024 04:41:06.130136967 CET4434996813.107.246.45192.168.2.6
                Nov 1, 2024 04:41:06.130188942 CET49968443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:06.130198956 CET4434996813.107.246.45192.168.2.6
                Nov 1, 2024 04:41:06.130209923 CET4434996813.107.246.45192.168.2.6
                Nov 1, 2024 04:41:06.130259991 CET49968443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:06.130505085 CET49968443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:06.130512953 CET4434996813.107.246.45192.168.2.6
                Nov 1, 2024 04:41:06.130525112 CET49968443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:06.130530119 CET4434996813.107.246.45192.168.2.6
                Nov 1, 2024 04:41:06.133371115 CET49973443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:06.133410931 CET4434997313.107.246.45192.168.2.6
                Nov 1, 2024 04:41:06.133471966 CET49973443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:06.133621931 CET49973443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:06.133635998 CET4434997313.107.246.45192.168.2.6
                Nov 1, 2024 04:41:06.228732109 CET4434996913.107.246.45192.168.2.6
                Nov 1, 2024 04:41:06.228856087 CET4434996913.107.246.45192.168.2.6
                Nov 1, 2024 04:41:06.228920937 CET49969443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:06.229074001 CET49969443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:06.229088068 CET4434996913.107.246.45192.168.2.6
                Nov 1, 2024 04:41:06.229151011 CET49969443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:06.229156971 CET4434996913.107.246.45192.168.2.6
                Nov 1, 2024 04:41:06.231966972 CET49974443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:06.232000113 CET4434997413.107.246.45192.168.2.6
                Nov 1, 2024 04:41:06.232085943 CET49974443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:06.232260942 CET49974443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:06.232274055 CET4434997413.107.246.45192.168.2.6
                Nov 1, 2024 04:41:06.328727961 CET4434997013.107.246.45192.168.2.6
                Nov 1, 2024 04:41:06.329309940 CET49970443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:06.329323053 CET4434997013.107.246.45192.168.2.6
                Nov 1, 2024 04:41:06.329791069 CET49970443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:06.329797983 CET4434997013.107.246.45192.168.2.6
                Nov 1, 2024 04:41:06.370645046 CET4434997113.107.246.45192.168.2.6
                Nov 1, 2024 04:41:06.371083975 CET49971443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:06.371095896 CET4434997113.107.246.45192.168.2.6
                Nov 1, 2024 04:41:06.371535063 CET49971443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:06.371539116 CET4434997113.107.246.45192.168.2.6
                Nov 1, 2024 04:41:06.461174965 CET4434997013.107.246.45192.168.2.6
                Nov 1, 2024 04:41:06.461199045 CET4434997013.107.246.45192.168.2.6
                Nov 1, 2024 04:41:06.461251020 CET4434997013.107.246.45192.168.2.6
                Nov 1, 2024 04:41:06.461251020 CET49970443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:06.461307049 CET49970443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:06.461555958 CET49970443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:06.461566925 CET4434997013.107.246.45192.168.2.6
                Nov 1, 2024 04:41:06.461626053 CET49970443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:06.461632013 CET4434997013.107.246.45192.168.2.6
                Nov 1, 2024 04:41:06.462650061 CET4434997213.107.246.45192.168.2.6
                Nov 1, 2024 04:41:06.463043928 CET49972443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:06.463052988 CET4434997213.107.246.45192.168.2.6
                Nov 1, 2024 04:41:06.463507891 CET49972443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:06.463512897 CET4434997213.107.246.45192.168.2.6
                Nov 1, 2024 04:41:06.464571953 CET49975443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:06.464601040 CET4434997513.107.246.45192.168.2.6
                Nov 1, 2024 04:41:06.464709044 CET49975443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:06.464863062 CET49975443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:06.464875937 CET4434997513.107.246.45192.168.2.6
                Nov 1, 2024 04:41:06.507355928 CET4434997113.107.246.45192.168.2.6
                Nov 1, 2024 04:41:06.507375956 CET4434997113.107.246.45192.168.2.6
                Nov 1, 2024 04:41:06.507425070 CET4434997113.107.246.45192.168.2.6
                Nov 1, 2024 04:41:06.507431984 CET49971443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:06.507471085 CET49971443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:06.507711887 CET49971443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:06.507723093 CET4434997113.107.246.45192.168.2.6
                Nov 1, 2024 04:41:06.507726908 CET49971443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:06.507731915 CET4434997113.107.246.45192.168.2.6
                Nov 1, 2024 04:41:06.510340929 CET49976443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:06.510361910 CET4434997613.107.246.45192.168.2.6
                Nov 1, 2024 04:41:06.510653973 CET49976443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:06.510808945 CET49976443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:06.510818958 CET4434997613.107.246.45192.168.2.6
                Nov 1, 2024 04:41:06.598193884 CET4434997213.107.246.45192.168.2.6
                Nov 1, 2024 04:41:06.598242044 CET4434997213.107.246.45192.168.2.6
                Nov 1, 2024 04:41:06.598303080 CET49972443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:06.598314047 CET4434997213.107.246.45192.168.2.6
                Nov 1, 2024 04:41:06.598362923 CET4434997213.107.246.45192.168.2.6
                Nov 1, 2024 04:41:06.598440886 CET49972443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:06.598602057 CET49972443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:06.598611116 CET4434997213.107.246.45192.168.2.6
                Nov 1, 2024 04:41:06.598617077 CET49972443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:06.598623037 CET4434997213.107.246.45192.168.2.6
                Nov 1, 2024 04:41:06.601409912 CET49977443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:06.601437092 CET4434997713.107.246.45192.168.2.6
                Nov 1, 2024 04:41:06.601502895 CET49977443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:06.601639986 CET49977443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:06.601653099 CET4434997713.107.246.45192.168.2.6
                Nov 1, 2024 04:41:06.809597015 CET4971780192.168.2.6167.89.118.128
                Nov 1, 2024 04:41:06.814326048 CET8049717167.89.118.128192.168.2.6
                Nov 1, 2024 04:41:06.965086937 CET4434997413.107.246.45192.168.2.6
                Nov 1, 2024 04:41:06.965636969 CET49974443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:06.965655088 CET4434997413.107.246.45192.168.2.6
                Nov 1, 2024 04:41:06.966160059 CET49974443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:06.966166973 CET4434997413.107.246.45192.168.2.6
                Nov 1, 2024 04:41:07.071295023 CET4434997313.107.246.45192.168.2.6
                Nov 1, 2024 04:41:07.071835995 CET49973443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:07.071863890 CET4434997313.107.246.45192.168.2.6
                Nov 1, 2024 04:41:07.072273970 CET49973443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:07.072279930 CET4434997313.107.246.45192.168.2.6
                Nov 1, 2024 04:41:07.091962099 CET4434997413.107.246.45192.168.2.6
                Nov 1, 2024 04:41:07.092068911 CET4434997413.107.246.45192.168.2.6
                Nov 1, 2024 04:41:07.092139006 CET49974443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:07.092284918 CET49974443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:07.092303038 CET4434997413.107.246.45192.168.2.6
                Nov 1, 2024 04:41:07.092315912 CET49974443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:07.092323065 CET4434997413.107.246.45192.168.2.6
                Nov 1, 2024 04:41:07.094938040 CET49978443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:07.094954014 CET4434997813.107.246.45192.168.2.6
                Nov 1, 2024 04:41:07.095029116 CET49978443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:07.095139980 CET49978443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:07.095149994 CET4434997813.107.246.45192.168.2.6
                Nov 1, 2024 04:41:07.199157000 CET4434997313.107.246.45192.168.2.6
                Nov 1, 2024 04:41:07.199188948 CET4434997313.107.246.45192.168.2.6
                Nov 1, 2024 04:41:07.199265003 CET4434997313.107.246.45192.168.2.6
                Nov 1, 2024 04:41:07.199297905 CET49973443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:07.199330091 CET49973443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:07.199596882 CET49973443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:07.199615002 CET4434997313.107.246.45192.168.2.6
                Nov 1, 2024 04:41:07.199641943 CET49973443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:07.199649096 CET4434997313.107.246.45192.168.2.6
                Nov 1, 2024 04:41:07.200066090 CET4434997513.107.246.45192.168.2.6
                Nov 1, 2024 04:41:07.200906038 CET49975443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:07.200921059 CET4434997513.107.246.45192.168.2.6
                Nov 1, 2024 04:41:07.201248884 CET49975443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:07.201255083 CET4434997513.107.246.45192.168.2.6
                Nov 1, 2024 04:41:07.202661991 CET49979443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:07.202701092 CET4434997913.107.246.45192.168.2.6
                Nov 1, 2024 04:41:07.202765942 CET49979443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:07.202919960 CET49979443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:07.202933073 CET4434997913.107.246.45192.168.2.6
                Nov 1, 2024 04:41:07.235783100 CET4434997613.107.246.45192.168.2.6
                Nov 1, 2024 04:41:07.236124039 CET49976443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:07.236138105 CET4434997613.107.246.45192.168.2.6
                Nov 1, 2024 04:41:07.236525059 CET49976443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:07.236530066 CET4434997613.107.246.45192.168.2.6
                Nov 1, 2024 04:41:07.329965115 CET4434997513.107.246.45192.168.2.6
                Nov 1, 2024 04:41:07.330354929 CET4434997513.107.246.45192.168.2.6
                Nov 1, 2024 04:41:07.330446959 CET49975443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:07.332768917 CET49975443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:07.332768917 CET49975443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:07.332793951 CET4434997513.107.246.45192.168.2.6
                Nov 1, 2024 04:41:07.332803965 CET4434997513.107.246.45192.168.2.6
                Nov 1, 2024 04:41:07.335722923 CET49980443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:07.335747004 CET4434998013.107.246.45192.168.2.6
                Nov 1, 2024 04:41:07.335949898 CET49980443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:07.336163998 CET49980443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:07.336178064 CET4434998013.107.246.45192.168.2.6
                Nov 1, 2024 04:41:07.376982927 CET4434997713.107.246.45192.168.2.6
                Nov 1, 2024 04:41:07.377466917 CET49977443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:07.377484083 CET4434997713.107.246.45192.168.2.6
                Nov 1, 2024 04:41:07.377918959 CET49977443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:07.377923965 CET4434997713.107.246.45192.168.2.6
                Nov 1, 2024 04:41:07.512655973 CET4434997713.107.246.45192.168.2.6
                Nov 1, 2024 04:41:07.512940884 CET4434997713.107.246.45192.168.2.6
                Nov 1, 2024 04:41:07.513040066 CET49977443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:07.513183117 CET49977443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:07.513191938 CET4434997713.107.246.45192.168.2.6
                Nov 1, 2024 04:41:07.513200998 CET49977443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:07.513206005 CET4434997713.107.246.45192.168.2.6
                Nov 1, 2024 04:41:07.516077042 CET49981443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:07.516122103 CET4434998113.107.246.45192.168.2.6
                Nov 1, 2024 04:41:07.516184092 CET49981443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:07.516381979 CET49981443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:07.516393900 CET4434998113.107.246.45192.168.2.6
                Nov 1, 2024 04:41:07.529763937 CET4434997613.107.246.45192.168.2.6
                Nov 1, 2024 04:41:07.529835939 CET4434997613.107.246.45192.168.2.6
                Nov 1, 2024 04:41:07.529948950 CET49976443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:07.530055046 CET49976443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:07.530067921 CET4434997613.107.246.45192.168.2.6
                Nov 1, 2024 04:41:07.530111074 CET49976443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:07.530117035 CET4434997613.107.246.45192.168.2.6
                Nov 1, 2024 04:41:07.532881975 CET49982443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:07.532901049 CET4434998213.107.246.45192.168.2.6
                Nov 1, 2024 04:41:07.533035994 CET49982443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:07.533198118 CET49982443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:07.533211946 CET4434998213.107.246.45192.168.2.6
                Nov 1, 2024 04:41:07.824095964 CET4434997813.107.246.45192.168.2.6
                Nov 1, 2024 04:41:07.824655056 CET49978443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:07.824670076 CET4434997813.107.246.45192.168.2.6
                Nov 1, 2024 04:41:07.825130939 CET49978443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:07.825136900 CET4434997813.107.246.45192.168.2.6
                Nov 1, 2024 04:41:07.903345108 CET4971680192.168.2.6167.89.118.128
                Nov 1, 2024 04:41:07.908364058 CET8049716167.89.118.128192.168.2.6
                Nov 1, 2024 04:41:07.939763069 CET4434997913.107.246.45192.168.2.6
                Nov 1, 2024 04:41:07.940259933 CET49979443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:07.940279007 CET4434997913.107.246.45192.168.2.6
                Nov 1, 2024 04:41:07.940711021 CET49979443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:07.940716982 CET4434997913.107.246.45192.168.2.6
                Nov 1, 2024 04:41:07.954123974 CET4434997813.107.246.45192.168.2.6
                Nov 1, 2024 04:41:07.954147100 CET4434997813.107.246.45192.168.2.6
                Nov 1, 2024 04:41:07.954195976 CET49978443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:07.954209089 CET4434997813.107.246.45192.168.2.6
                Nov 1, 2024 04:41:07.954231977 CET4434997813.107.246.45192.168.2.6
                Nov 1, 2024 04:41:07.954251051 CET49978443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:07.954287052 CET49978443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:07.954492092 CET49978443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:07.954500914 CET4434997813.107.246.45192.168.2.6
                Nov 1, 2024 04:41:07.954518080 CET49978443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:07.954524040 CET4434997813.107.246.45192.168.2.6
                Nov 1, 2024 04:41:07.957309961 CET49983443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:07.957340002 CET4434998313.107.246.45192.168.2.6
                Nov 1, 2024 04:41:07.957443953 CET49983443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:07.957638025 CET49983443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:07.957649946 CET4434998313.107.246.45192.168.2.6
                Nov 1, 2024 04:41:08.070404053 CET4434997913.107.246.45192.168.2.6
                Nov 1, 2024 04:41:08.070430040 CET4434997913.107.246.45192.168.2.6
                Nov 1, 2024 04:41:08.070518017 CET49979443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:08.070542097 CET4434997913.107.246.45192.168.2.6
                Nov 1, 2024 04:41:08.070554018 CET4434997913.107.246.45192.168.2.6
                Nov 1, 2024 04:41:08.070622921 CET49979443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:08.070843935 CET49979443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:08.070856094 CET4434997913.107.246.45192.168.2.6
                Nov 1, 2024 04:41:08.070861101 CET4434998013.107.246.45192.168.2.6
                Nov 1, 2024 04:41:08.070875883 CET49979443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:08.070880890 CET4434997913.107.246.45192.168.2.6
                Nov 1, 2024 04:41:08.071341038 CET49980443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:08.071351051 CET4434998013.107.246.45192.168.2.6
                Nov 1, 2024 04:41:08.072000027 CET49980443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:08.072005987 CET4434998013.107.246.45192.168.2.6
                Nov 1, 2024 04:41:08.073776007 CET49984443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:08.073803902 CET4434998413.107.246.45192.168.2.6
                Nov 1, 2024 04:41:08.073869944 CET49984443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:08.074048996 CET49984443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:08.074060917 CET4434998413.107.246.45192.168.2.6
                Nov 1, 2024 04:41:08.260848999 CET4434998113.107.246.45192.168.2.6
                Nov 1, 2024 04:41:08.261409998 CET49981443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:08.261446953 CET4434998113.107.246.45192.168.2.6
                Nov 1, 2024 04:41:08.261790991 CET49981443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:08.261796951 CET4434998113.107.246.45192.168.2.6
                Nov 1, 2024 04:41:08.263797998 CET4434998213.107.246.45192.168.2.6
                Nov 1, 2024 04:41:08.264128923 CET49982443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:08.264139891 CET4434998213.107.246.45192.168.2.6
                Nov 1, 2024 04:41:08.264580965 CET49982443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:08.264585972 CET4434998213.107.246.45192.168.2.6
                Nov 1, 2024 04:41:08.320746899 CET4434998013.107.246.45192.168.2.6
                Nov 1, 2024 04:41:08.320769072 CET4434998013.107.246.45192.168.2.6
                Nov 1, 2024 04:41:08.320787907 CET4434998013.107.246.45192.168.2.6
                Nov 1, 2024 04:41:08.320831060 CET49980443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:08.320843935 CET4434998013.107.246.45192.168.2.6
                Nov 1, 2024 04:41:08.320873976 CET49980443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:08.320898056 CET49980443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:08.321424961 CET4434998013.107.246.45192.168.2.6
                Nov 1, 2024 04:41:08.321485996 CET4434998013.107.246.45192.168.2.6
                Nov 1, 2024 04:41:08.321516991 CET49980443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:08.321528912 CET49980443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:08.321528912 CET49980443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:08.321552038 CET49980443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:08.321563959 CET4434998013.107.246.45192.168.2.6
                Nov 1, 2024 04:41:08.324440956 CET49985443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:08.324460030 CET4434998513.107.246.45192.168.2.6
                Nov 1, 2024 04:41:08.324584961 CET49985443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:08.324736118 CET49985443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:08.324749947 CET4434998513.107.246.45192.168.2.6
                Nov 1, 2024 04:41:08.391885042 CET4434998113.107.246.45192.168.2.6
                Nov 1, 2024 04:41:08.391913891 CET4434998113.107.246.45192.168.2.6
                Nov 1, 2024 04:41:08.391971111 CET49981443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:08.391978979 CET4434998113.107.246.45192.168.2.6
                Nov 1, 2024 04:41:08.392026901 CET49981443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:08.392241001 CET49981443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:08.392257929 CET4434998113.107.246.45192.168.2.6
                Nov 1, 2024 04:41:08.392271996 CET49981443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:08.392277002 CET4434998113.107.246.45192.168.2.6
                Nov 1, 2024 04:41:08.395157099 CET49986443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:08.395178080 CET4434998613.107.246.45192.168.2.6
                Nov 1, 2024 04:41:08.395258904 CET49986443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:08.395399094 CET49986443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:08.395411015 CET4434998613.107.246.45192.168.2.6
                Nov 1, 2024 04:41:08.510828018 CET4434998213.107.246.45192.168.2.6
                Nov 1, 2024 04:41:08.510854006 CET4434998213.107.246.45192.168.2.6
                Nov 1, 2024 04:41:08.510875940 CET4434998213.107.246.45192.168.2.6
                Nov 1, 2024 04:41:08.510919094 CET49982443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:08.510937929 CET4434998213.107.246.45192.168.2.6
                Nov 1, 2024 04:41:08.510977030 CET49982443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:08.510994911 CET49982443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:08.627804995 CET4434998213.107.246.45192.168.2.6
                Nov 1, 2024 04:41:08.627850056 CET4434998213.107.246.45192.168.2.6
                Nov 1, 2024 04:41:08.627877951 CET4434998213.107.246.45192.168.2.6
                Nov 1, 2024 04:41:08.627914906 CET49982443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:08.627944946 CET49982443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:08.628036976 CET49982443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:08.628036976 CET49982443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:08.628048897 CET4434998213.107.246.45192.168.2.6
                Nov 1, 2024 04:41:08.628057003 CET4434998213.107.246.45192.168.2.6
                Nov 1, 2024 04:41:08.630964994 CET49987443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:08.630992889 CET4434998713.107.246.45192.168.2.6
                Nov 1, 2024 04:41:08.631319046 CET49987443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:08.631514072 CET49987443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:08.631526947 CET4434998713.107.246.45192.168.2.6
                Nov 1, 2024 04:41:08.684137106 CET4434998313.107.246.45192.168.2.6
                Nov 1, 2024 04:41:08.684756041 CET49983443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:08.684781075 CET4434998313.107.246.45192.168.2.6
                Nov 1, 2024 04:41:08.685221910 CET49983443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:08.685229063 CET4434998313.107.246.45192.168.2.6
                Nov 1, 2024 04:41:08.813611984 CET4434998313.107.246.45192.168.2.6
                Nov 1, 2024 04:41:08.813642979 CET4434998313.107.246.45192.168.2.6
                Nov 1, 2024 04:41:08.813699007 CET4434998313.107.246.45192.168.2.6
                Nov 1, 2024 04:41:08.813704014 CET49983443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:08.813754082 CET49983443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:08.813986063 CET49983443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:08.814003944 CET4434998313.107.246.45192.168.2.6
                Nov 1, 2024 04:41:08.814008951 CET49983443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:08.814013958 CET4434998313.107.246.45192.168.2.6
                Nov 1, 2024 04:41:08.814975023 CET4434998413.107.246.45192.168.2.6
                Nov 1, 2024 04:41:08.815360069 CET49984443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:08.815368891 CET4434998413.107.246.45192.168.2.6
                Nov 1, 2024 04:41:08.815798998 CET49984443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:08.815804005 CET4434998413.107.246.45192.168.2.6
                Nov 1, 2024 04:41:08.816987038 CET49988443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:08.817008972 CET4434998813.107.246.45192.168.2.6
                Nov 1, 2024 04:41:08.817117929 CET49988443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:08.817286968 CET49988443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:08.817297935 CET4434998813.107.246.45192.168.2.6
                Nov 1, 2024 04:41:08.946618080 CET4434998413.107.246.45192.168.2.6
                Nov 1, 2024 04:41:08.946636915 CET4434998413.107.246.45192.168.2.6
                Nov 1, 2024 04:41:08.946681976 CET4434998413.107.246.45192.168.2.6
                Nov 1, 2024 04:41:08.946686029 CET49984443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:08.946744919 CET49984443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:08.946976900 CET49984443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:08.946985960 CET4434998413.107.246.45192.168.2.6
                Nov 1, 2024 04:41:08.947012901 CET49984443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:08.947017908 CET4434998413.107.246.45192.168.2.6
                Nov 1, 2024 04:41:08.949831009 CET49989443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:08.949850082 CET4434998913.107.246.45192.168.2.6
                Nov 1, 2024 04:41:08.950054884 CET49989443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:08.950236082 CET49989443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:08.950247049 CET4434998913.107.246.45192.168.2.6
                Nov 1, 2024 04:41:09.064934015 CET4434998513.107.246.45192.168.2.6
                Nov 1, 2024 04:41:09.065402985 CET49985443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:09.065423965 CET4434998513.107.246.45192.168.2.6
                Nov 1, 2024 04:41:09.065896034 CET49985443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:09.065901995 CET4434998513.107.246.45192.168.2.6
                Nov 1, 2024 04:41:09.201379061 CET4434998513.107.246.45192.168.2.6
                Nov 1, 2024 04:41:09.201448917 CET4434998513.107.246.45192.168.2.6
                Nov 1, 2024 04:41:09.201695919 CET49985443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:09.201724052 CET49985443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:09.201739073 CET4434998513.107.246.45192.168.2.6
                Nov 1, 2024 04:41:09.201745987 CET49985443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:09.201751947 CET4434998513.107.246.45192.168.2.6
                Nov 1, 2024 04:41:09.204699039 CET49990443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:09.204734087 CET4434999013.107.246.45192.168.2.6
                Nov 1, 2024 04:41:09.204847097 CET49990443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:09.205038071 CET49990443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:09.205051899 CET4434999013.107.246.45192.168.2.6
                Nov 1, 2024 04:41:09.233510971 CET4434998613.107.246.45192.168.2.6
                Nov 1, 2024 04:41:09.233997107 CET49986443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:09.234019041 CET4434998613.107.246.45192.168.2.6
                Nov 1, 2024 04:41:09.234519005 CET49986443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:09.234524012 CET4434998613.107.246.45192.168.2.6
                Nov 1, 2024 04:41:09.350558043 CET4434998713.107.246.45192.168.2.6
                Nov 1, 2024 04:41:09.351027012 CET49987443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:09.351037025 CET4434998713.107.246.45192.168.2.6
                Nov 1, 2024 04:41:09.351490974 CET49987443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:09.351496935 CET4434998713.107.246.45192.168.2.6
                Nov 1, 2024 04:41:09.360935926 CET4434998613.107.246.45192.168.2.6
                Nov 1, 2024 04:41:09.361116886 CET4434998613.107.246.45192.168.2.6
                Nov 1, 2024 04:41:09.361181974 CET49986443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:09.361252069 CET49986443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:09.361252069 CET49986443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:09.361267090 CET4434998613.107.246.45192.168.2.6
                Nov 1, 2024 04:41:09.361275911 CET4434998613.107.246.45192.168.2.6
                Nov 1, 2024 04:41:09.363822937 CET49991443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:09.363858938 CET4434999113.107.246.45192.168.2.6
                Nov 1, 2024 04:41:09.363918066 CET49991443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:09.364095926 CET49991443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:09.364109993 CET4434999113.107.246.45192.168.2.6
                Nov 1, 2024 04:41:09.478698969 CET4434998713.107.246.45192.168.2.6
                Nov 1, 2024 04:41:09.478760958 CET4434998713.107.246.45192.168.2.6
                Nov 1, 2024 04:41:09.478832960 CET49987443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:09.479098082 CET49987443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:09.479110003 CET4434998713.107.246.45192.168.2.6
                Nov 1, 2024 04:41:09.479115963 CET49987443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:09.479123116 CET4434998713.107.246.45192.168.2.6
                Nov 1, 2024 04:41:09.482012033 CET49992443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:09.482044935 CET4434999213.107.246.45192.168.2.6
                Nov 1, 2024 04:41:09.482228994 CET49992443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:09.482393026 CET49992443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:09.482404947 CET4434999213.107.246.45192.168.2.6
                Nov 1, 2024 04:41:09.562642097 CET4434998813.107.246.45192.168.2.6
                Nov 1, 2024 04:41:09.563080072 CET49988443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:09.563100100 CET4434998813.107.246.45192.168.2.6
                Nov 1, 2024 04:41:09.563625097 CET49988443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:09.563630104 CET4434998813.107.246.45192.168.2.6
                Nov 1, 2024 04:41:09.690560102 CET4434998913.107.246.45192.168.2.6
                Nov 1, 2024 04:41:09.691025019 CET49989443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:09.691042900 CET4434998913.107.246.45192.168.2.6
                Nov 1, 2024 04:41:09.691472054 CET49989443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:09.691483974 CET4434998913.107.246.45192.168.2.6
                Nov 1, 2024 04:41:09.696541071 CET4434998813.107.246.45192.168.2.6
                Nov 1, 2024 04:41:09.696611881 CET4434998813.107.246.45192.168.2.6
                Nov 1, 2024 04:41:09.696691990 CET49988443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:09.696834087 CET49988443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:09.696846008 CET4434998813.107.246.45192.168.2.6
                Nov 1, 2024 04:41:09.696851015 CET49988443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:09.696856022 CET4434998813.107.246.45192.168.2.6
                Nov 1, 2024 04:41:09.699548960 CET49993443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:09.699558973 CET4434999313.107.246.45192.168.2.6
                Nov 1, 2024 04:41:09.699892044 CET49993443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:09.700018883 CET49993443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:09.700031996 CET4434999313.107.246.45192.168.2.6
                Nov 1, 2024 04:41:09.821507931 CET4434998913.107.246.45192.168.2.6
                Nov 1, 2024 04:41:09.821543932 CET4434998913.107.246.45192.168.2.6
                Nov 1, 2024 04:41:09.821592093 CET4434998913.107.246.45192.168.2.6
                Nov 1, 2024 04:41:09.821609020 CET49989443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:09.821650982 CET49989443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:09.821907043 CET49989443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:09.821923018 CET4434998913.107.246.45192.168.2.6
                Nov 1, 2024 04:41:09.821933985 CET49989443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:09.821939945 CET4434998913.107.246.45192.168.2.6
                Nov 1, 2024 04:41:09.932936907 CET4434999013.107.246.45192.168.2.6
                Nov 1, 2024 04:41:09.933510065 CET49990443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:09.933531046 CET4434999013.107.246.45192.168.2.6
                Nov 1, 2024 04:41:09.933964968 CET49990443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:09.933969975 CET4434999013.107.246.45192.168.2.6
                Nov 1, 2024 04:41:10.062881947 CET4434999013.107.246.45192.168.2.6
                Nov 1, 2024 04:41:10.062966108 CET4434999013.107.246.45192.168.2.6
                Nov 1, 2024 04:41:10.063031912 CET49990443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:10.063246965 CET49990443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:10.063266039 CET4434999013.107.246.45192.168.2.6
                Nov 1, 2024 04:41:10.063301086 CET49990443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:10.063308001 CET4434999013.107.246.45192.168.2.6
                Nov 1, 2024 04:41:10.099581957 CET4434999113.107.246.45192.168.2.6
                Nov 1, 2024 04:41:10.100115061 CET49991443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:10.100157022 CET4434999113.107.246.45192.168.2.6
                Nov 1, 2024 04:41:10.100655079 CET49991443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:10.100660086 CET4434999113.107.246.45192.168.2.6
                Nov 1, 2024 04:41:10.209522009 CET4434999213.107.246.45192.168.2.6
                Nov 1, 2024 04:41:10.209999084 CET49992443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:10.210017920 CET4434999213.107.246.45192.168.2.6
                Nov 1, 2024 04:41:10.210441113 CET49992443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:10.210448027 CET4434999213.107.246.45192.168.2.6
                Nov 1, 2024 04:41:10.228491068 CET4434999113.107.246.45192.168.2.6
                Nov 1, 2024 04:41:10.228570938 CET4434999113.107.246.45192.168.2.6
                Nov 1, 2024 04:41:10.228627920 CET49991443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:10.228760958 CET49991443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:10.228780031 CET4434999113.107.246.45192.168.2.6
                Nov 1, 2024 04:41:10.228790045 CET49991443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:10.228795052 CET4434999113.107.246.45192.168.2.6
                Nov 1, 2024 04:41:10.287020922 CET49994443192.168.2.640.115.3.253
                Nov 1, 2024 04:41:10.287053108 CET4434999440.115.3.253192.168.2.6
                Nov 1, 2024 04:41:10.287296057 CET49994443192.168.2.640.115.3.253
                Nov 1, 2024 04:41:10.287894011 CET49994443192.168.2.640.115.3.253
                Nov 1, 2024 04:41:10.287909031 CET4434999440.115.3.253192.168.2.6
                Nov 1, 2024 04:41:10.338550091 CET4434999213.107.246.45192.168.2.6
                Nov 1, 2024 04:41:10.338608980 CET4434999213.107.246.45192.168.2.6
                Nov 1, 2024 04:41:10.338651896 CET49992443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:10.338840961 CET49992443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:10.338857889 CET4434999213.107.246.45192.168.2.6
                Nov 1, 2024 04:41:10.338877916 CET49992443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:10.338887930 CET4434999213.107.246.45192.168.2.6
                Nov 1, 2024 04:41:10.440349102 CET4434999313.107.246.45192.168.2.6
                Nov 1, 2024 04:41:10.445372105 CET49993443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:10.445385933 CET4434999313.107.246.45192.168.2.6
                Nov 1, 2024 04:41:10.446109056 CET49993443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:10.446115017 CET4434999313.107.246.45192.168.2.6
                Nov 1, 2024 04:41:10.572155952 CET4434999313.107.246.45192.168.2.6
                Nov 1, 2024 04:41:10.572330952 CET4434999313.107.246.45192.168.2.6
                Nov 1, 2024 04:41:10.572561026 CET49993443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:10.572599888 CET49993443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:10.572616100 CET4434999313.107.246.45192.168.2.6
                Nov 1, 2024 04:41:10.572628021 CET49993443192.168.2.613.107.246.45
                Nov 1, 2024 04:41:10.572638035 CET4434999313.107.246.45192.168.2.6
                Nov 1, 2024 04:41:11.404160976 CET4434999440.115.3.253192.168.2.6
                Nov 1, 2024 04:41:11.404230118 CET49994443192.168.2.640.115.3.253
                Nov 1, 2024 04:41:11.406145096 CET49994443192.168.2.640.115.3.253
                Nov 1, 2024 04:41:11.406151056 CET4434999440.115.3.253192.168.2.6
                Nov 1, 2024 04:41:11.406481028 CET4434999440.115.3.253192.168.2.6
                Nov 1, 2024 04:41:11.408227921 CET49994443192.168.2.640.115.3.253
                Nov 1, 2024 04:41:11.408303976 CET49994443192.168.2.640.115.3.253
                Nov 1, 2024 04:41:11.408309937 CET4434999440.115.3.253192.168.2.6
                Nov 1, 2024 04:41:11.408432007 CET49994443192.168.2.640.115.3.253
                Nov 1, 2024 04:41:11.455326080 CET4434999440.115.3.253192.168.2.6
                Nov 1, 2024 04:41:11.657437086 CET4434999440.115.3.253192.168.2.6
                Nov 1, 2024 04:41:11.657887936 CET49994443192.168.2.640.115.3.253
                Nov 1, 2024 04:41:11.657898903 CET4434999440.115.3.253192.168.2.6
                Nov 1, 2024 04:41:11.658009052 CET49994443192.168.2.640.115.3.253
                Nov 1, 2024 04:41:22.398070097 CET8049717167.89.118.128192.168.2.6
                Nov 1, 2024 04:41:22.398147106 CET4971780192.168.2.6167.89.118.128
                Nov 1, 2024 04:41:22.624604940 CET4971780192.168.2.6167.89.118.128
                Nov 1, 2024 04:41:22.629430056 CET8049717167.89.118.128192.168.2.6
                Nov 1, 2024 04:41:24.061863899 CET49997443192.168.2.6172.217.16.196
                Nov 1, 2024 04:41:24.061877966 CET44349997172.217.16.196192.168.2.6
                Nov 1, 2024 04:41:24.061952114 CET49997443192.168.2.6172.217.16.196
                Nov 1, 2024 04:41:24.062235117 CET49997443192.168.2.6172.217.16.196
                Nov 1, 2024 04:41:24.062285900 CET44349997172.217.16.196192.168.2.6
                Nov 1, 2024 04:41:24.899133921 CET44349997172.217.16.196192.168.2.6
                Nov 1, 2024 04:41:24.899430037 CET49997443192.168.2.6172.217.16.196
                Nov 1, 2024 04:41:24.899441957 CET44349997172.217.16.196192.168.2.6
                Nov 1, 2024 04:41:24.899770021 CET44349997172.217.16.196192.168.2.6
                Nov 1, 2024 04:41:24.900096893 CET49997443192.168.2.6172.217.16.196
                Nov 1, 2024 04:41:24.900161982 CET44349997172.217.16.196192.168.2.6
                Nov 1, 2024 04:41:24.950489044 CET49997443192.168.2.6172.217.16.196
                Nov 1, 2024 04:41:27.943433046 CET8049716167.89.118.128192.168.2.6
                Nov 1, 2024 04:41:27.943514109 CET4971680192.168.2.6167.89.118.128
                Nov 1, 2024 04:41:28.648119926 CET4971680192.168.2.6167.89.118.128
                Nov 1, 2024 04:41:28.652951002 CET8049716167.89.118.128192.168.2.6
                Nov 1, 2024 04:41:34.918530941 CET44349997172.217.16.196192.168.2.6
                Nov 1, 2024 04:41:34.918601036 CET44349997172.217.16.196192.168.2.6
                Nov 1, 2024 04:41:34.918674946 CET49997443192.168.2.6172.217.16.196
                Nov 1, 2024 04:41:34.972378016 CET49997443192.168.2.6172.217.16.196
                Nov 1, 2024 04:41:34.972414017 CET44349997172.217.16.196192.168.2.6
                Nov 1, 2024 04:41:37.338205099 CET49998443192.168.2.640.115.3.253
                Nov 1, 2024 04:41:37.338238955 CET4434999840.115.3.253192.168.2.6
                Nov 1, 2024 04:41:37.338463068 CET49998443192.168.2.640.115.3.253
                Nov 1, 2024 04:41:37.339270115 CET49998443192.168.2.640.115.3.253
                Nov 1, 2024 04:41:37.339284897 CET4434999840.115.3.253192.168.2.6
                Nov 1, 2024 04:41:38.441133976 CET4434999840.115.3.253192.168.2.6
                Nov 1, 2024 04:41:38.441200972 CET49998443192.168.2.640.115.3.253
                Nov 1, 2024 04:41:38.442881107 CET49998443192.168.2.640.115.3.253
                Nov 1, 2024 04:41:38.442888975 CET4434999840.115.3.253192.168.2.6
                Nov 1, 2024 04:41:38.443190098 CET4434999840.115.3.253192.168.2.6
                Nov 1, 2024 04:41:38.444925070 CET49998443192.168.2.640.115.3.253
                Nov 1, 2024 04:41:38.444993973 CET49998443192.168.2.640.115.3.253
                Nov 1, 2024 04:41:38.444998026 CET4434999840.115.3.253192.168.2.6
                Nov 1, 2024 04:41:38.445147991 CET49998443192.168.2.640.115.3.253
                Nov 1, 2024 04:41:38.491329908 CET4434999840.115.3.253192.168.2.6
                Nov 1, 2024 04:41:38.693059921 CET4434999840.115.3.253192.168.2.6
                Nov 1, 2024 04:41:38.693486929 CET49998443192.168.2.640.115.3.253
                Nov 1, 2024 04:41:38.693500996 CET4434999840.115.3.253192.168.2.6
                Nov 1, 2024 04:41:38.693528891 CET49998443192.168.2.640.115.3.253
                Nov 1, 2024 04:41:38.693552971 CET49998443192.168.2.640.115.3.253
                TimestampSource PortDest PortSource IPDest IP
                Nov 1, 2024 04:40:20.405384064 CET53504711.1.1.1192.168.2.6
                Nov 1, 2024 04:40:20.415827990 CET53654011.1.1.1192.168.2.6
                Nov 1, 2024 04:40:21.700675011 CET53595911.1.1.1192.168.2.6
                Nov 1, 2024 04:40:21.767040968 CET6403653192.168.2.61.1.1.1
                Nov 1, 2024 04:40:21.767185926 CET4921653192.168.2.61.1.1.1
                Nov 1, 2024 04:40:21.792618990 CET53492161.1.1.1192.168.2.6
                Nov 1, 2024 04:40:21.793190002 CET53640361.1.1.1192.168.2.6
                Nov 1, 2024 04:40:24.004220963 CET6400753192.168.2.61.1.1.1
                Nov 1, 2024 04:40:24.004455090 CET5527353192.168.2.61.1.1.1
                Nov 1, 2024 04:40:24.010787010 CET53640071.1.1.1192.168.2.6
                Nov 1, 2024 04:40:24.010904074 CET53552731.1.1.1192.168.2.6
                Nov 1, 2024 04:40:39.463624954 CET53494651.1.1.1192.168.2.6
                Nov 1, 2024 04:40:58.207859993 CET53527131.1.1.1192.168.2.6
                Nov 1, 2024 04:41:19.392260075 CET53597021.1.1.1192.168.2.6
                Nov 1, 2024 04:41:20.699970007 CET53514821.1.1.1192.168.2.6
                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                Nov 1, 2024 04:40:21.767040968 CET192.168.2.61.1.1.10x1bbbStandard query (0)url4388.parishsoft.comA (IP address)IN (0x0001)false
                Nov 1, 2024 04:40:21.767185926 CET192.168.2.61.1.1.10x8ae8Standard query (0)url4388.parishsoft.com65IN (0x0001)false
                Nov 1, 2024 04:40:24.004220963 CET192.168.2.61.1.1.10x2108Standard query (0)www.google.comA (IP address)IN (0x0001)false
                Nov 1, 2024 04:40:24.004455090 CET192.168.2.61.1.1.10xeae5Standard query (0)www.google.com65IN (0x0001)false
                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                Nov 1, 2024 04:40:21.792618990 CET1.1.1.1192.168.2.60x8ae8No error (0)url4388.parishsoft.comsendgrid.netCNAME (Canonical name)IN (0x0001)false
                Nov 1, 2024 04:40:21.793190002 CET1.1.1.1192.168.2.60x1bbbNo error (0)url4388.parishsoft.comsendgrid.netCNAME (Canonical name)IN (0x0001)false
                Nov 1, 2024 04:40:21.793190002 CET1.1.1.1192.168.2.60x1bbbNo error (0)sendgrid.net167.89.118.128A (IP address)IN (0x0001)false
                Nov 1, 2024 04:40:21.793190002 CET1.1.1.1192.168.2.60x1bbbNo error (0)sendgrid.net167.89.118.52A (IP address)IN (0x0001)false
                Nov 1, 2024 04:40:21.793190002 CET1.1.1.1192.168.2.60x1bbbNo error (0)sendgrid.net167.89.118.83A (IP address)IN (0x0001)false
                Nov 1, 2024 04:40:21.793190002 CET1.1.1.1192.168.2.60x1bbbNo error (0)sendgrid.net167.89.118.95A (IP address)IN (0x0001)false
                Nov 1, 2024 04:40:21.793190002 CET1.1.1.1192.168.2.60x1bbbNo error (0)sendgrid.net167.89.118.109A (IP address)IN (0x0001)false
                Nov 1, 2024 04:40:21.793190002 CET1.1.1.1192.168.2.60x1bbbNo error (0)sendgrid.net167.89.118.120A (IP address)IN (0x0001)false
                Nov 1, 2024 04:40:24.010787010 CET1.1.1.1192.168.2.60x2108No error (0)www.google.com172.217.16.196A (IP address)IN (0x0001)false
                Nov 1, 2024 04:40:24.010904074 CET1.1.1.1192.168.2.60xeae5No error (0)www.google.com65IN (0x0001)false
                Nov 1, 2024 04:40:33.261748075 CET1.1.1.1192.168.2.60x8adNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                Nov 1, 2024 04:40:33.261748075 CET1.1.1.1192.168.2.60x8adNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                Nov 1, 2024 04:40:35.049808979 CET1.1.1.1192.168.2.60xd46No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                Nov 1, 2024 04:40:35.049808979 CET1.1.1.1192.168.2.60xd46No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                Nov 1, 2024 04:40:54.535351038 CET1.1.1.1192.168.2.60x8934No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                Nov 1, 2024 04:40:54.535351038 CET1.1.1.1192.168.2.60x8934No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                Nov 1, 2024 04:41:32.992225885 CET1.1.1.1192.168.2.60x7075No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                Nov 1, 2024 04:41:32.992225885 CET1.1.1.1192.168.2.60x7075No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                • otelrules.azureedge.net
                • fs.microsoft.com
                • url4388.parishsoft.com
                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                0192.168.2.649716167.89.118.128806228C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                Nov 1, 2024 04:40:21.800107002 CET844OUTGET /wf/open?upn=u001.SZFbf5rjatL1CasYqpYXDjbM-2FDtikOlSo2tuOY4QKbeo6IDmrNN4PhKzrlyM4gBBJFmDKIeenjrfPCcojU0GbWnqwjDhLOqEayRWo6-2Fd4J2y-2B2jKmag-2FAS5wgjSaZPoMm-2B2MBoEK-2BWxbj634-2FjZ4fbwYSAQhodJNsY2780FtQdmAzVVE-2BhQPIORe0TTTt7YZLy-2FZgAaTgqSvkU5joxsp6QNGoY8DilYk2zJLQmtNu3-2Bkr8Uz-2BIEpb48ACD9keYiAK11NDYSPddAykFql8lK6qYbrtBWcDPflnC4j4id97bnSHR6e6K2Lwik-2BTljHskLQxvzTXTKwlcKJYohOqzGQX8qxeLEi6noz0Prp9kwmJJg-3D HTTP/1.1
                Host: url4388.parishsoft.com
                Connection: keep-alive
                Upgrade-Insecure-Requests: 1
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                Accept-Encoding: gzip, deflate
                Accept-Language: en-US,en;q=0.9
                Nov 1, 2024 04:40:22.474118948 CET335INHTTP/1.1 200 OK
                Server: nginx
                Date: Fri, 01 Nov 2024 03:40:22 GMT
                Content-Type: image/gif
                Content-Length: 43
                Connection: keep-alive
                Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                Expires: Sat, 15 Jul 2000 05:00:00 GMT
                X-Robots-Tag: noindex, nofollow
                Data Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                Data Ascii: GIF89a!,D;
                Nov 1, 2024 04:40:22.738739967 CET795OUTGET /favicon.ico HTTP/1.1
                Host: url4388.parishsoft.com
                Connection: keep-alive
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                Referer: http://url4388.parishsoft.com/wf/open?upn=u001.SZFbf5rjatL1CasYqpYXDjbM-2FDtikOlSo2tuOY4QKbeo6IDmrNN4PhKzrlyM4gBBJFmDKIeenjrfPCcojU0GbWnqwjDhLOqEayRWo6-2Fd4J2y-2B2jKmag-2FAS5wgjSaZPoMm-2B2MBoEK-2BWxbj634-2FjZ4fbwYSAQhodJNsY2780FtQdmAzVVE-2BhQPIORe0TTTt7YZLy-2FZgAaTgqSvkU5joxsp6QNGoY8DilYk2zJLQmtNu3-2Bkr8Uz-2BIEpb48ACD9keYiAK11NDYSPddAykFql8lK6qYbrtBWcDPflnC4j4id97bnSHR6e6K2Lwik-2BTljHskLQxvzTXTKwlcKJYohOqzGQX8qxeLEi6noz0Prp9kwmJJg-3D
                Accept-Encoding: gzip, deflate
                Accept-Language: en-US,en;q=0.9
                Nov 1, 2024 04:40:22.902067900 CET712INHTTP/1.1 404 Not Found
                Server: nginx
                Date: Fri, 01 Nov 2024 03:40:22 GMT
                Content-Type: text/html
                Content-Length: 564
                Connection: keep-alive
                Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 [TRUNCATED]
                Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->
                Nov 1, 2024 04:41:07.903345108 CET6OUTData Raw: 00
                Data Ascii:


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                1192.168.2.649717167.89.118.128806228C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                Nov 1, 2024 04:41:06.809597015 CET6OUTData Raw: 00
                Data Ascii:


                Session IDSource IPSource PortDestination IPDestination Port
                0192.168.2.64970940.115.3.253443
                TimestampBytes transferredDirectionData
                2024-11-01 03:40:17 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 38 54 4d 49 73 74 72 66 2b 30 53 71 56 74 4b 48 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 38 39 39 36 39 38 36 61 33 61 61 33 66 64 32 0d 0a 0d 0a
                Data Ascii: CNT 1 CON 305MS-CV: 8TMIstrf+0SqVtKH.1Context: c8996986a3aa3fd2
                2024-11-01 03:40:17 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                2024-11-01 03:40:17 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 38 54 4d 49 73 74 72 66 2b 30 53 71 56 74 4b 48 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 38 39 39 36 39 38 36 61 33 61 61 33 66 64 32 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 66 79 4c 6f 4d 73 32 69 6d 31 7a 4d 57 62 49 2b 43 62 4e 76 52 32 52 4e 77 76 70 4d 31 32 59 45 63 47 56 4d 33 33 7a 66 53 78 72 51 4c 2b 6f 56 74 61 45 33 32 74 75 35 4a 58 52 67 56 50 34 52 77 71 42 47 6d 57 70 30 67 4c 75 73 2f 76 67 7a 54 5a 37 4d 7a 4f 7a 44 41 43 73 75 37 66 5a 75 71 2f 30 36 51 4a 51 43 65 66 41 43 4b
                Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: 8TMIstrf+0SqVtKH.2Context: c8996986a3aa3fd2<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAfyLoMs2im1zMWbI+CbNvR2RNwvpM12YEcGVM33zfSxrQL+oVtaE32tu5JXRgVP4RwqBGmWp0gLus/vgzTZ7MzOzDACsu7fZuq/06QJQCefACK
                2024-11-01 03:40:17 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 38 54 4d 49 73 74 72 66 2b 30 53 71 56 74 4b 48 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 38 39 39 36 39 38 36 61 33 61 61 33 66 64 32 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                Data Ascii: BND 3 CON\WNS 0 197MS-CV: 8TMIstrf+0SqVtKH.3Context: c8996986a3aa3fd2<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                2024-11-01 03:40:17 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                Data Ascii: 202 1 CON 58
                2024-11-01 03:40:17 UTC58INData Raw: 4d 53 2d 43 56 3a 20 66 68 4b 6d 70 73 76 57 4b 6b 71 71 36 71 41 68 38 6c 38 4c 70 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                Data Ascii: MS-CV: fhKmpsvWKkqq6qAh8l8Lpw.0Payload parsing failed.


                Session IDSource IPSource PortDestination IPDestination Port
                1192.168.2.64971313.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-01 03:40:21 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-01 03:40:21 UTC540INHTTP/1.1 200 OK
                Date: Fri, 01 Nov 2024 03:40:21 GMT
                Content-Type: text/plain
                Content-Length: 218853
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public
                Last-Modified: Wed, 30 Oct 2024 23:56:08 GMT
                ETag: "0x8DCF93E6CAB67A0"
                x-ms-request-id: 3ed0e151-601e-0032-5264-2beebb000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241101T034021Z-16849878b78nzcqcd7bed2fb6n00000002y0000000008x2r
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-01 03:40:21 UTC15844INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                2024-11-01 03:40:21 UTC16384INData Raw: 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e
                Data Ascii: "0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" />
                2024-11-01 03:40:21 UTC16384INData Raw: 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31
                Data Ascii: <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-781
                2024-11-01 03:40:21 UTC16384INData Raw: 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                Data Ascii: T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32"
                2024-11-01 03:40:21 UTC16384INData Raw: 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f
                Data Ascii: "0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Co
                2024-11-01 03:40:21 UTC16384INData Raw: 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a
                Data Ascii: <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C>
                2024-11-01 03:40:21 UTC16384INData Raw: 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63
                Data Ascii: <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMillisec
                2024-11-01 03:40:21 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e
                Data Ascii: R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIn
                2024-11-01 03:40:21 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
                Data Ascii: R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L>
                2024-11-01 03:40:21 UTC16384INData Raw: 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
                Data Ascii: T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <


                Session IDSource IPSource PortDestination IPDestination Port
                2192.168.2.64971913.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-01 03:40:22 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-01 03:40:22 UTC470INHTTP/1.1 200 OK
                Date: Fri, 01 Nov 2024 03:40:22 GMT
                Content-Type: text/xml
                Content-Length: 450
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                ETag: "0x8DC582BD4C869AE"
                x-ms-request-id: 2923fc04-801e-0047-2d8c-2a7265000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241101T034022Z-17c5cb586f6z6tq2xr35mhd5x000000002z000000000eum9
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-01 03:40:22 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                Session IDSource IPSource PortDestination IPDestination Port
                3192.168.2.64972213.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-01 03:40:22 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-01 03:40:22 UTC584INHTTP/1.1 200 OK
                Date: Fri, 01 Nov 2024 03:40:22 GMT
                Content-Type: text/xml
                Content-Length: 2160
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                ETag: "0x8DC582BA3B95D81"
                x-ms-request-id: fc6998d3-101e-008d-52ad-2692e5000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241101T034022Z-16849878b78tg5n42kspfr0x480000000adg00000000hvxd
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                X-Cache-Info: L1_T2
                Accept-Ranges: bytes
                2024-11-01 03:40:22 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                Session IDSource IPSource PortDestination IPDestination Port
                4192.168.2.64972013.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-01 03:40:22 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-01 03:40:22 UTC584INHTTP/1.1 200 OK
                Date: Fri, 01 Nov 2024 03:40:22 GMT
                Content-Type: text/xml
                Content-Length: 2980
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                ETag: "0x8DC582BA80D96A1"
                x-ms-request-id: 834668b8-301e-0052-121c-2765d6000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241101T034022Z-16849878b78qg9mlz11wgn0wcc0000000a1000000000dwa7
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                X-Cache-Info: L1_T2
                Accept-Ranges: bytes
                2024-11-01 03:40:22 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                Session IDSource IPSource PortDestination IPDestination Port
                5192.168.2.64972113.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-01 03:40:22 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-01 03:40:22 UTC470INHTTP/1.1 200 OK
                Date: Fri, 01 Nov 2024 03:40:22 GMT
                Content-Type: text/xml
                Content-Length: 408
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                ETag: "0x8DC582BB56D3AFB"
                x-ms-request-id: a3cdd038-101e-0046-1366-2a91b0000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241101T034022Z-15b8d89586f42m673h1quuee4s0000000eng000000002xc3
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-01 03:40:22 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                Session IDSource IPSource PortDestination IPDestination Port
                6192.168.2.64971813.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-01 03:40:22 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-01 03:40:22 UTC584INHTTP/1.1 200 OK
                Date: Fri, 01 Nov 2024 03:40:22 GMT
                Content-Type: text/xml
                Content-Length: 3788
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                ETag: "0x8DC582BAC2126A6"
                x-ms-request-id: 041e76a7-601e-005c-45ae-26f06f000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241101T034022Z-16849878b78nzcqcd7bed2fb6n00000002ug00000000n48h
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-01 03:40:22 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                Session IDSource IPSource PortDestination IPDestination Port
                7192.168.2.64972913.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-01 03:40:23 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-01 03:40:23 UTC491INHTTP/1.1 200 OK
                Date: Fri, 01 Nov 2024 03:40:23 GMT
                Content-Type: text/xml
                Content-Length: 471
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                ETag: "0x8DC582BB10C598B"
                x-ms-request-id: 4755be7f-e01e-0052-062b-26d9df000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241101T034023Z-16849878b78p49s6zkwt11bbkn0000000a4000000000d4d9
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                X-Cache-Info: L1_T2
                Accept-Ranges: bytes
                2024-11-01 03:40:23 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                8192.168.2.64972713.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-01 03:40:23 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-01 03:40:23 UTC491INHTTP/1.1 200 OK
                Date: Fri, 01 Nov 2024 03:40:23 GMT
                Content-Type: text/xml
                Content-Length: 474
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                ETag: "0x8DC582B9964B277"
                x-ms-request-id: 070d1cb7-b01e-0084-2b6b-2ad736000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241101T034023Z-159b85dff8f5bl2qhC1DFWt05800000000tg00000000857h
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-01 03:40:23 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                9192.168.2.64972813.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-01 03:40:23 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-01 03:40:23 UTC491INHTTP/1.1 200 OK
                Date: Fri, 01 Nov 2024 03:40:23 GMT
                Content-Type: text/xml
                Content-Length: 632
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                ETag: "0x8DC582BB6E3779E"
                x-ms-request-id: 1f7bc680-101e-0065-6904-274088000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241101T034023Z-16849878b78qg9mlz11wgn0wcc0000000a3g0000000068vz
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-01 03:40:23 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                Session IDSource IPSource PortDestination IPDestination Port
                10192.168.2.64972613.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-01 03:40:23 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-01 03:40:23 UTC470INHTTP/1.1 200 OK
                Date: Fri, 01 Nov 2024 03:40:23 GMT
                Content-Type: text/xml
                Content-Length: 415
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                ETag: "0x8DC582B9F6F3512"
                x-ms-request-id: 633f9008-101e-00a2-3e9b-279f2e000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241101T034023Z-16849878b78fssff8btnns3b140000000at0000000008wqd
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-01 03:40:23 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                Session IDSource IPSource PortDestination IPDestination Port
                11192.168.2.64973013.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-01 03:40:23 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-01 03:40:23 UTC470INHTTP/1.1 200 OK
                Date: Fri, 01 Nov 2024 03:40:23 GMT
                Content-Type: text/xml
                Content-Length: 467
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                ETag: "0x8DC582BA6C038BC"
                x-ms-request-id: 0d0c59f1-101e-005a-526a-27882b000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241101T034023Z-17c5cb586f6z6tq2xr35mhd5x00000000320000000008u5k
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-01 03:40:23 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                12192.168.2.64973113.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-01 03:40:24 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-01 03:40:24 UTC491INHTTP/1.1 200 OK
                Date: Fri, 01 Nov 2024 03:40:24 GMT
                Content-Type: text/xml
                Content-Length: 407
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                ETag: "0x8DC582BBAD04B7B"
                x-ms-request-id: e631ddcb-001e-0065-1f99-2a0b73000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241101T034024Z-159b85dff8fvjwrdhC1DFWymhn0000000140000000004tbr
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-01 03:40:24 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                Session IDSource IPSource PortDestination IPDestination Port
                13192.168.2.64973513.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-01 03:40:24 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-01 03:40:24 UTC470INHTTP/1.1 200 OK
                Date: Fri, 01 Nov 2024 03:40:24 GMT
                Content-Type: text/xml
                Content-Length: 407
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                ETag: "0x8DC582B9698189B"
                x-ms-request-id: cf92f9cd-d01e-00ad-1a55-2be942000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241101T034024Z-17c5cb586f6z6tq2xr35mhd5x000000002z000000000eur1
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-01 03:40:24 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                Session IDSource IPSource PortDestination IPDestination Port
                14192.168.2.64973413.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-01 03:40:24 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-01 03:40:24 UTC470INHTTP/1.1 200 OK
                Date: Fri, 01 Nov 2024 03:40:24 GMT
                Content-Type: text/xml
                Content-Length: 486
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                ETag: "0x8DC582B9018290B"
                x-ms-request-id: f6d6c722-a01e-00ab-371c-289106000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241101T034024Z-15b8d89586fvpb59307bn2rcac00000005ng00000000639r
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-01 03:40:24 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                15192.168.2.64973213.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-01 03:40:24 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-01 03:40:24 UTC491INHTTP/1.1 200 OK
                Date: Fri, 01 Nov 2024 03:40:24 GMT
                Content-Type: text/xml
                Content-Length: 486
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                ETag: "0x8DC582BB344914B"
                x-ms-request-id: 0fe0dd21-c01e-0066-771c-26a1ec000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241101T034024Z-16849878b78smng4k6nq15r6s40000000bz000000000da52
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                X-Cache-Info: L1_T2
                Accept-Ranges: bytes
                2024-11-01 03:40:24 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                16192.168.2.64973313.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-01 03:40:24 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-01 03:40:24 UTC491INHTTP/1.1 200 OK
                Date: Fri, 01 Nov 2024 03:40:24 GMT
                Content-Type: text/xml
                Content-Length: 427
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                ETag: "0x8DC582BA310DA18"
                x-ms-request-id: 6b0d144c-801e-007b-3a49-27e7ab000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241101T034024Z-16849878b785dznd7xpawq9gcn0000000bw0000000009a6v
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-01 03:40:24 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                Session IDSource IPSource PortDestination IPDestination Port
                17192.168.2.64973713.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-01 03:40:26 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-01 03:40:26 UTC470INHTTP/1.1 200 OK
                Date: Fri, 01 Nov 2024 03:40:26 GMT
                Content-Type: text/xml
                Content-Length: 415
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                ETag: "0x8DC582BA41997E3"
                x-ms-request-id: 6484a1a6-201e-0000-75a3-26a537000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241101T034026Z-16849878b78wv88bk51myq5vxc0000000asg00000000a0px
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-01 03:40:26 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                Session IDSource IPSource PortDestination IPDestination Port
                18192.168.2.64973813.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-01 03:40:26 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-01 03:40:26 UTC491INHTTP/1.1 200 OK
                Date: Fri, 01 Nov 2024 03:40:26 GMT
                Content-Type: text/xml
                Content-Length: 469
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                ETag: "0x8DC582BBA701121"
                x-ms-request-id: 89d7e9f4-d01e-0066-46a8-2aea17000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241101T034026Z-16849878b78km6fmmkbenhx76n00000009wg0000000049et
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-01 03:40:26 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                19192.168.2.64974113.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-01 03:40:26 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-01 03:40:26 UTC470INHTTP/1.1 200 OK
                Date: Fri, 01 Nov 2024 03:40:26 GMT
                Content-Type: text/xml
                Content-Length: 477
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                ETag: "0x8DC582BB8CEAC16"
                x-ms-request-id: 360ad152-001e-0079-6bbd-2a12e8000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241101T034026Z-17c5cb586f6ks725u50g36qts800000002g000000000b3be
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-01 03:40:26 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                20192.168.2.64973913.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-01 03:40:26 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-01 03:40:26 UTC470INHTTP/1.1 200 OK
                Date: Fri, 01 Nov 2024 03:40:26 GMT
                Content-Type: text/xml
                Content-Length: 494
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                ETag: "0x8DC582BB7010D66"
                x-ms-request-id: 78a5d0bc-501e-005b-6da6-26d7f7000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241101T034026Z-16849878b78z2wx67pvzz63kdg00000009600000000019dh
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-01 03:40:26 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                21192.168.2.64974013.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-01 03:40:26 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-01 03:40:26 UTC470INHTTP/1.1 200 OK
                Date: Fri, 01 Nov 2024 03:40:26 GMT
                Content-Type: text/xml
                Content-Length: 464
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                ETag: "0x8DC582B97FB6C3C"
                x-ms-request-id: 31d36350-c01e-000b-4438-2be255000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241101T034026Z-15b8d89586fbmg6qpd9yf8zhm000000005eg000000004x25
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-01 03:40:26 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                22192.168.2.649742184.28.90.27443
                TimestampBytes transferredDirectionData
                2024-11-01 03:40:26 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                User-Agent: Microsoft BITS/7.8
                Host: fs.microsoft.com
                2024-11-01 03:40:27 UTC467INHTTP/1.1 200 OK
                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                Content-Type: application/octet-stream
                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                Server: ECAcc (lpl/EF70)
                X-CID: 11
                X-Ms-ApiVersion: Distribute 1.2
                X-Ms-Region: prod-neu-z1
                Cache-Control: public, max-age=133516
                Date: Fri, 01 Nov 2024 03:40:26 GMT
                Connection: close
                X-CID: 2


                Session IDSource IPSource PortDestination IPDestination Port
                23192.168.2.64974313.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-01 03:40:27 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-01 03:40:27 UTC491INHTTP/1.1 200 OK
                Date: Fri, 01 Nov 2024 03:40:27 GMT
                Content-Type: text/xml
                Content-Length: 419
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                ETag: "0x8DC582B9748630E"
                x-ms-request-id: c6a9065a-701e-0050-010c-2c6767000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241101T034027Z-17c5cb586f6qqfbmfa4vghwr4g00000000ng00000000aa4p
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                X-Cache-Info: L1_T2
                Accept-Ranges: bytes
                2024-11-01 03:40:27 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                Session IDSource IPSource PortDestination IPDestination Port
                24192.168.2.64974413.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-01 03:40:27 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-01 03:40:27 UTC470INHTTP/1.1 200 OK
                Date: Fri, 01 Nov 2024 03:40:27 GMT
                Content-Type: text/xml
                Content-Length: 472
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                ETag: "0x8DC582B9DACDF62"
                x-ms-request-id: 352708b7-401e-0064-6563-2b54af000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241101T034027Z-159b85dff8fk99t5hC1DFWepmn00000000rg0000000070pk
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-01 03:40:27 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                25192.168.2.64974513.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-01 03:40:27 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-01 03:40:27 UTC470INHTTP/1.1 200 OK
                Date: Fri, 01 Nov 2024 03:40:27 GMT
                Content-Type: text/xml
                Content-Length: 404
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                ETag: "0x8DC582B9E8EE0F3"
                x-ms-request-id: def6a666-601e-0001-6e47-2afaeb000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241101T034027Z-17c5cb586f64sw5wh0dfzbdtvw00000002hg00000000euw1
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-01 03:40:27 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                Session IDSource IPSource PortDestination IPDestination Port
                26192.168.2.64974713.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-01 03:40:27 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-01 03:40:27 UTC491INHTTP/1.1 200 OK
                Date: Fri, 01 Nov 2024 03:40:27 GMT
                Content-Type: text/xml
                Content-Length: 428
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                ETag: "0x8DC582BAC4F34CA"
                x-ms-request-id: 67fffc2c-401e-000a-5dae-264a7b000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241101T034027Z-16849878b7867ttgfbpnfxt44s0000000adg000000002vx0
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-01 03:40:27 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                Session IDSource IPSource PortDestination IPDestination Port
                27192.168.2.64974613.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-01 03:40:27 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-01 03:40:27 UTC491INHTTP/1.1 200 OK
                Date: Fri, 01 Nov 2024 03:40:27 GMT
                Content-Type: text/xml
                Content-Length: 468
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                ETag: "0x8DC582B9C8E04C8"
                x-ms-request-id: de33ccc9-c01e-008e-25fe-267381000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241101T034027Z-16849878b78j5kdg3dndgqw0vg0000000c80000000004nxb
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-01 03:40:27 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                28192.168.2.64974840.115.3.253443
                TimestampBytes transferredDirectionData
                2024-11-01 03:40:27 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 61 71 6d 48 35 76 70 59 49 6b 71 67 52 38 56 62 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 64 63 65 64 38 32 30 33 65 36 63 31 62 65 66 0d 0a 0d 0a
                Data Ascii: CNT 1 CON 305MS-CV: aqmH5vpYIkqgR8Vb.1Context: 7dced8203e6c1bef
                2024-11-01 03:40:27 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                2024-11-01 03:40:27 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 61 71 6d 48 35 76 70 59 49 6b 71 67 52 38 56 62 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 64 63 65 64 38 32 30 33 65 36 63 31 62 65 66 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 66 79 4c 6f 4d 73 32 69 6d 31 7a 4d 57 62 49 2b 43 62 4e 76 52 32 52 4e 77 76 70 4d 31 32 59 45 63 47 56 4d 33 33 7a 66 53 78 72 51 4c 2b 6f 56 74 61 45 33 32 74 75 35 4a 58 52 67 56 50 34 52 77 71 42 47 6d 57 70 30 67 4c 75 73 2f 76 67 7a 54 5a 37 4d 7a 4f 7a 44 41 43 73 75 37 66 5a 75 71 2f 30 36 51 4a 51 43 65 66 41 43 4b
                Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: aqmH5vpYIkqgR8Vb.2Context: 7dced8203e6c1bef<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAfyLoMs2im1zMWbI+CbNvR2RNwvpM12YEcGVM33zfSxrQL+oVtaE32tu5JXRgVP4RwqBGmWp0gLus/vgzTZ7MzOzDACsu7fZuq/06QJQCefACK
                2024-11-01 03:40:27 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 61 71 6d 48 35 76 70 59 49 6b 71 67 52 38 56 62 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 64 63 65 64 38 32 30 33 65 36 63 31 62 65 66 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                Data Ascii: BND 3 CON\WNS 0 197MS-CV: aqmH5vpYIkqgR8Vb.3Context: 7dced8203e6c1bef<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                2024-11-01 03:40:28 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                Data Ascii: 202 1 CON 58
                2024-11-01 03:40:28 UTC58INData Raw: 4d 53 2d 43 56 3a 20 77 71 56 63 4a 69 32 66 69 30 6d 41 57 65 79 45 71 32 65 41 74 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                Data Ascii: MS-CV: wqVcJi2fi0mAWeyEq2eAtQ.0Payload parsing failed.


                Session IDSource IPSource PortDestination IPDestination Port
                29192.168.2.64975013.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-01 03:40:27 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-01 03:40:28 UTC470INHTTP/1.1 200 OK
                Date: Fri, 01 Nov 2024 03:40:27 GMT
                Content-Type: text/xml
                Content-Length: 499
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                ETag: "0x8DC582B98CEC9F6"
                x-ms-request-id: bb81791c-801e-00ac-6687-29fd65000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241101T034027Z-17c5cb586f69dpr98vcd9da8e800000001yg000000005e7t
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-01 03:40:28 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                30192.168.2.649749184.28.90.27443
                TimestampBytes transferredDirectionData
                2024-11-01 03:40:27 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                Range: bytes=0-2147483646
                User-Agent: Microsoft BITS/7.8
                Host: fs.microsoft.com
                2024-11-01 03:40:28 UTC515INHTTP/1.1 200 OK
                ApiVersion: Distribute 1.1
                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                Content-Type: application/octet-stream
                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                Server: ECAcc (lpl/EF06)
                X-CID: 11
                X-Ms-ApiVersion: Distribute 1.2
                X-Ms-Region: prod-weu-z1
                Cache-Control: public, max-age=133571
                Date: Fri, 01 Nov 2024 03:40:28 GMT
                Content-Length: 55
                Connection: close
                X-CID: 2
                2024-11-01 03:40:28 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                Session IDSource IPSource PortDestination IPDestination Port
                31192.168.2.64975113.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-01 03:40:27 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-01 03:40:28 UTC470INHTTP/1.1 200 OK
                Date: Fri, 01 Nov 2024 03:40:28 GMT
                Content-Type: text/xml
                Content-Length: 415
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                ETag: "0x8DC582B988EBD12"
                x-ms-request-id: 546431bf-201e-0085-0b72-2734e3000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241101T034028Z-15b8d89586f4zwgbgswvrvz4vs0000000c20000000000aqw
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-01 03:40:28 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                Session IDSource IPSource PortDestination IPDestination Port
                32192.168.2.64975213.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-01 03:40:28 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-01 03:40:28 UTC491INHTTP/1.1 200 OK
                Date: Fri, 01 Nov 2024 03:40:28 GMT
                Content-Type: text/xml
                Content-Length: 471
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                ETag: "0x8DC582BB5815C4C"
                x-ms-request-id: 46a88b53-101e-0017-7e74-2747c7000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241101T034028Z-16849878b78p49s6zkwt11bbkn0000000a7000000000357w
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                X-Cache-Info: L1_T2
                Accept-Ranges: bytes
                2024-11-01 03:40:28 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                33192.168.2.64975413.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-01 03:40:28 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-01 03:40:28 UTC491INHTTP/1.1 200 OK
                Date: Fri, 01 Nov 2024 03:40:28 GMT
                Content-Type: text/xml
                Content-Length: 494
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                ETag: "0x8DC582BB8972972"
                x-ms-request-id: fa11464d-701e-0032-1f49-27a540000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241101T034028Z-16849878b78fssff8btnns3b140000000avg000000000ska
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-01 03:40:28 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                34192.168.2.64975313.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-01 03:40:28 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-01 03:40:28 UTC491INHTTP/1.1 200 OK
                Date: Fri, 01 Nov 2024 03:40:28 GMT
                Content-Type: text/xml
                Content-Length: 419
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                ETag: "0x8DC582BB32BB5CB"
                x-ms-request-id: 516b9b86-001e-0017-3b4b-2b0c3c000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241101T034028Z-159b85dff8f2qnk7hC1DFWwa2400000001500000000034he
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-01 03:40:28 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                Session IDSource IPSource PortDestination IPDestination Port
                35192.168.2.64975513.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-01 03:40:28 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-01 03:40:28 UTC470INHTTP/1.1 200 OK
                Date: Fri, 01 Nov 2024 03:40:28 GMT
                Content-Type: text/xml
                Content-Length: 420
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                ETag: "0x8DC582B9DAE3EC0"
                x-ms-request-id: 8e3eac93-d01e-0017-759c-27b035000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241101T034028Z-15b8d89586fnsf5zkvx8tfb0zc00000005h000000000cfw5
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-01 03:40:28 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                Session IDSource IPSource PortDestination IPDestination Port
                36192.168.2.64975613.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-01 03:40:28 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-01 03:40:28 UTC470INHTTP/1.1 200 OK
                Date: Fri, 01 Nov 2024 03:40:28 GMT
                Content-Type: text/xml
                Content-Length: 472
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                ETag: "0x8DC582B9D43097E"
                x-ms-request-id: 3201f11f-301e-006e-7658-27f018000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241101T034028Z-17c5cb586f64sw5wh0dfzbdtvw00000002sg000000000csm
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-01 03:40:28 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                37192.168.2.64975713.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-01 03:40:28 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-01 03:40:29 UTC498INHTTP/1.1 200 OK
                Date: Fri, 01 Nov 2024 03:40:29 GMT
                Content-Type: text/xml
                Content-Length: 427
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                ETag: "0x8DC582BA909FA21"
                x-ms-request-id: ea74c521-301e-0096-759a-2be71d000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241101T034028Z-17c5cb586f62r5w7ux5vntfxrc00000000v0000000004xwn
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L2_T2
                X-Cache: TCP_REMOTE_HIT
                Accept-Ranges: bytes
                2024-11-01 03:40:29 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                Session IDSource IPSource PortDestination IPDestination Port
                38192.168.2.64975913.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-01 03:40:28 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-01 03:40:29 UTC491INHTTP/1.1 200 OK
                Date: Fri, 01 Nov 2024 03:40:28 GMT
                Content-Type: text/xml
                Content-Length: 423
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                ETag: "0x8DC582BB7564CE8"
                x-ms-request-id: 3638edcf-001e-00ad-4f0c-2c554b000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241101T034028Z-17c5cb586f6l54tjt07kuq05pc00000001f000000000888t
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                X-Cache-Info: L1_T2
                Accept-Ranges: bytes
                2024-11-01 03:40:29 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                Session IDSource IPSource PortDestination IPDestination Port
                39192.168.2.64975813.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-01 03:40:28 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-01 03:40:29 UTC491INHTTP/1.1 200 OK
                Date: Fri, 01 Nov 2024 03:40:28 GMT
                Content-Type: text/xml
                Content-Length: 486
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                ETag: "0x8DC582B92FCB436"
                x-ms-request-id: 01fc617d-601e-000d-05a4-262618000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241101T034028Z-16849878b78hh85qc40uyr8sc80000000an000000000rf76
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-01 03:40:29 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                40192.168.2.64976013.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-01 03:40:29 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-01 03:40:29 UTC491INHTTP/1.1 200 OK
                Date: Fri, 01 Nov 2024 03:40:29 GMT
                Content-Type: text/xml
                Content-Length: 478
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                ETag: "0x8DC582B9B233827"
                x-ms-request-id: 6856914c-401e-0029-0667-279b43000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241101T034029Z-16849878b78nzcqcd7bed2fb6n00000002tg00000000s0kc
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-01 03:40:29 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                41192.168.2.64976113.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-01 03:40:29 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-01 03:40:29 UTC470INHTTP/1.1 200 OK
                Date: Fri, 01 Nov 2024 03:40:29 GMT
                Content-Type: text/xml
                Content-Length: 404
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                ETag: "0x8DC582B95C61A3C"
                x-ms-request-id: 74985455-e01e-00aa-1aa3-2aceda000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241101T034029Z-159b85dff8fj6b6xhC1DFW8qdg00000002ag00000000a4xv
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-01 03:40:29 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                Session IDSource IPSource PortDestination IPDestination Port
                42192.168.2.64976213.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-01 03:40:29 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-01 03:40:29 UTC491INHTTP/1.1 200 OK
                Date: Fri, 01 Nov 2024 03:40:29 GMT
                Content-Type: text/xml
                Content-Length: 468
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                ETag: "0x8DC582BB046B576"
                x-ms-request-id: f3394f62-601e-0070-07f3-2aa0c9000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241101T034029Z-16849878b78sx229w7g7at4nkg00000008n000000000p0eb
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                X-Cache-Info: L1_T2
                Accept-Ranges: bytes
                2024-11-01 03:40:29 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                43192.168.2.64976313.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-01 03:40:29 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-01 03:40:29 UTC470INHTTP/1.1 200 OK
                Date: Fri, 01 Nov 2024 03:40:29 GMT
                Content-Type: text/xml
                Content-Length: 400
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                ETag: "0x8DC582BB2D62837"
                x-ms-request-id: 128b4d9a-801e-00a3-1d55-2b7cfb000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241101T034029Z-15b8d89586fcvr6p5956n5d0rc0000000gmg00000000e3yu
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-01 03:40:29 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                Session IDSource IPSource PortDestination IPDestination Port
                44192.168.2.64976413.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-01 03:40:29 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-01 03:40:30 UTC491INHTTP/1.1 200 OK
                Date: Fri, 01 Nov 2024 03:40:30 GMT
                Content-Type: text/xml
                Content-Length: 479
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                ETag: "0x8DC582BB7D702D0"
                x-ms-request-id: 82dd15c7-901e-0064-46c7-2ae8a6000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241101T034029Z-159b85dff8fdh9tvhC1DFW50vs00000002s000000000205c
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-01 03:40:30 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                45192.168.2.64976513.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-01 03:40:30 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-01 03:40:30 UTC491INHTTP/1.1 200 OK
                Date: Fri, 01 Nov 2024 03:40:30 GMT
                Content-Type: text/xml
                Content-Length: 425
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                ETag: "0x8DC582BBA25094F"
                x-ms-request-id: 2b9d96d3-301e-0020-4e31-276299000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241101T034030Z-16849878b78bcpfn2qf7sm6hsn0000000byg00000000t0fm
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-01 03:40:30 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                Session IDSource IPSource PortDestination IPDestination Port
                46192.168.2.64976713.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-01 03:40:30 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-01 03:40:30 UTC491INHTTP/1.1 200 OK
                Date: Fri, 01 Nov 2024 03:40:30 GMT
                Content-Type: text/xml
                Content-Length: 448
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                ETag: "0x8DC582BB389F49B"
                x-ms-request-id: 51ccb76b-001e-0049-0a37-265bd5000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241101T034030Z-16849878b7828dsgct3vrzta7000000008x0000000009pge
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                X-Cache-Info: L1_T2
                Accept-Ranges: bytes
                2024-11-01 03:40:30 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                Session IDSource IPSource PortDestination IPDestination Port
                47192.168.2.64976613.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-01 03:40:30 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-01 03:40:30 UTC470INHTTP/1.1 200 OK
                Date: Fri, 01 Nov 2024 03:40:30 GMT
                Content-Type: text/xml
                Content-Length: 475
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                ETag: "0x8DC582BB2BE84FD"
                x-ms-request-id: 99f07890-301e-0051-29d2-2538bb000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241101T034030Z-16849878b78bjkl8dpep89pbgg000000097g000000005856
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-01 03:40:30 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                48192.168.2.64976813.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-01 03:40:30 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-01 03:40:30 UTC470INHTTP/1.1 200 OK
                Date: Fri, 01 Nov 2024 03:40:30 GMT
                Content-Type: text/xml
                Content-Length: 491
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                ETag: "0x8DC582B98B88612"
                x-ms-request-id: 9703a0f8-701e-0001-7449-2bb110000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241101T034030Z-17c5cb586f6p5pndayxh2uxv54000000021000000000cds4
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-01 03:40:30 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                49192.168.2.64976913.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-01 03:40:30 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-01 03:40:31 UTC470INHTTP/1.1 200 OK
                Date: Fri, 01 Nov 2024 03:40:31 GMT
                Content-Type: text/xml
                Content-Length: 416
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                ETag: "0x8DC582BAEA4B445"
                x-ms-request-id: 5feeb856-001e-008d-0ae8-28d91e000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241101T034031Z-15b8d89586f4zwgbgswvrvz4vs0000000c20000000000atu
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-01 03:40:31 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                Session IDSource IPSource PortDestination IPDestination Port
                50192.168.2.64977013.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-01 03:40:31 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-01 03:40:31 UTC470INHTTP/1.1 200 OK
                Date: Fri, 01 Nov 2024 03:40:31 GMT
                Content-Type: text/xml
                Content-Length: 479
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                ETag: "0x8DC582B989EE75B"
                x-ms-request-id: a606ba7c-601e-003d-0781-2a6f25000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241101T034031Z-17c5cb586f6p5pndayxh2uxv54000000026g000000001vp9
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-01 03:40:31 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                51192.168.2.64977113.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-01 03:40:31 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-01 03:40:31 UTC491INHTTP/1.1 200 OK
                Date: Fri, 01 Nov 2024 03:40:31 GMT
                Content-Type: text/xml
                Content-Length: 415
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                ETag: "0x8DC582BA80D96A1"
                x-ms-request-id: 9f4f074d-601e-00ab-77c7-2a66f4000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241101T034031Z-159b85dff8fx9jp8hC1DFWp25400000002m0000000000wdd
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-01 03:40:31 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                Session IDSource IPSource PortDestination IPDestination Port
                52192.168.2.64977213.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-01 03:40:31 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-01 03:40:31 UTC470INHTTP/1.1 200 OK
                Date: Fri, 01 Nov 2024 03:40:31 GMT
                Content-Type: text/xml
                Content-Length: 471
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                ETag: "0x8DC582B97E6FCDD"
                x-ms-request-id: bce25016-801e-0035-64b4-2a752a000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241101T034031Z-17c5cb586f62tvgppdugz3gsrn000000019g00000000cv6f
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-01 03:40:31 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                53192.168.2.64977313.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-01 03:40:31 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-01 03:40:31 UTC470INHTTP/1.1 200 OK
                Date: Fri, 01 Nov 2024 03:40:31 GMT
                Content-Type: text/xml
                Content-Length: 419
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                ETag: "0x8DC582B9C710B28"
                x-ms-request-id: c1b2f9d4-701e-0098-1062-26395f000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241101T034031Z-16849878b78z2wx67pvzz63kdg00000008yg00000000sndd
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-01 03:40:31 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                Session IDSource IPSource PortDestination IPDestination Port
                54192.168.2.64977413.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-01 03:40:31 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-01 03:40:31 UTC491INHTTP/1.1 200 OK
                Date: Fri, 01 Nov 2024 03:40:31 GMT
                Content-Type: text/xml
                Content-Length: 477
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                ETag: "0x8DC582BA54DCC28"
                x-ms-request-id: 9921b831-601e-0097-069c-27f33a000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241101T034031Z-16849878b7898p5f6vryaqvp580000000bbg000000006fh2
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-01 03:40:31 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                55192.168.2.64977513.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-01 03:40:32 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-01 03:40:32 UTC491INHTTP/1.1 200 OK
                Date: Fri, 01 Nov 2024 03:40:32 GMT
                Content-Type: text/xml
                Content-Length: 419
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                ETag: "0x8DC582BB7F164C3"
                x-ms-request-id: 57989b77-d01e-0049-621c-27e7dc000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241101T034032Z-16849878b78bcpfn2qf7sm6hsn0000000c0000000000pswg
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-01 03:40:32 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                Session IDSource IPSource PortDestination IPDestination Port
                56192.168.2.64977713.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-01 03:40:32 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-01 03:40:32 UTC470INHTTP/1.1 200 OK
                Date: Fri, 01 Nov 2024 03:40:32 GMT
                Content-Type: text/xml
                Content-Length: 419
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                ETag: "0x8DC582B9FF95F80"
                x-ms-request-id: b7b81bb6-b01e-0084-3bc8-26d736000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241101T034032Z-17c5cb586f6zcqf8r7the4ske000000002q000000000fwsw
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-01 03:40:32 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                Session IDSource IPSource PortDestination IPDestination Port
                57192.168.2.64977813.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-01 03:40:32 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-01 03:40:32 UTC491INHTTP/1.1 200 OK
                Date: Fri, 01 Nov 2024 03:40:32 GMT
                Content-Type: text/xml
                Content-Length: 472
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                ETag: "0x8DC582BB650C2EC"
                x-ms-request-id: c2db9b5f-901e-0015-105a-27b284000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241101T034032Z-16849878b78qg9mlz11wgn0wcc00000009z000000000nut0
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                X-Cache-Info: L1_T2
                Accept-Ranges: bytes
                2024-11-01 03:40:32 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                58192.168.2.64977613.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-01 03:40:32 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-01 03:40:32 UTC470INHTTP/1.1 200 OK
                Date: Fri, 01 Nov 2024 03:40:32 GMT
                Content-Type: text/xml
                Content-Length: 477
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                ETag: "0x8DC582BA48B5BDD"
                x-ms-request-id: a1cd7d15-b01e-0070-762b-271cc0000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241101T034032Z-15b8d89586f989rkwt13xern5400000005u0000000004wtb
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-01 03:40:32 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                59192.168.2.64977913.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-01 03:40:32 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-01 03:40:32 UTC470INHTTP/1.1 200 OK
                Date: Fri, 01 Nov 2024 03:40:32 GMT
                Content-Type: text/xml
                Content-Length: 468
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                ETag: "0x8DC582BB3EAF226"
                x-ms-request-id: 64f5c2f9-201e-000c-22cd-2a79c4000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241101T034032Z-17c5cb586f6f98jx9q4y7udcaw00000001zg000000008b8f
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-01 03:40:32 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                Session IDSource IPSource PortDestination IPDestination Port
                60192.168.2.64978013.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-01 03:40:33 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-01 03:40:33 UTC470INHTTP/1.1 200 OK
                Date: Fri, 01 Nov 2024 03:40:33 GMT
                Content-Type: text/xml
                Content-Length: 485
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                ETag: "0x8DC582BB9769355"
                x-ms-request-id: 98e85290-a01e-0021-7dec-2a814c000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241101T034033Z-15b8d89586fhl2qtatrz3vfkf00000000gyg0000000049a0
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-01 03:40:33 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                61192.168.2.64978113.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-01 03:40:33 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-01 03:40:33 UTC491INHTTP/1.1 200 OK
                Date: Fri, 01 Nov 2024 03:40:33 GMT
                Content-Type: text/xml
                Content-Length: 411
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                ETag: "0x8DC582B989AF051"
                x-ms-request-id: 8e6d5db5-101e-0017-4c27-2747c7000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241101T034033Z-16849878b78j7llf5vkyvvcehs0000000bgg00000000heme
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-01 03:40:33 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                Session IDSource IPSource PortDestination IPDestination Port
                62192.168.2.64978313.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-01 03:40:33 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-01 03:40:33 UTC470INHTTP/1.1 200 OK
                Date: Fri, 01 Nov 2024 03:40:33 GMT
                Content-Type: text/xml
                Content-Length: 427
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                ETag: "0x8DC582BB556A907"
                x-ms-request-id: d24b0423-701e-0098-2b81-2a395f000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241101T034033Z-159b85dff8fj6b6xhC1DFW8qdg00000002eg000000003m9x
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-01 03:40:33 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                Session IDSource IPSource PortDestination IPDestination Port
                63192.168.2.64978213.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-01 03:40:33 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-01 03:40:33 UTC491INHTTP/1.1 200 OK
                Date: Fri, 01 Nov 2024 03:40:33 GMT
                Content-Type: text/xml
                Content-Length: 470
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                ETag: "0x8DC582BBB181F65"
                x-ms-request-id: 6cbbe1db-401e-0083-6516-26075c000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241101T034033Z-16849878b78fhxrnedubv5byks00000008wg0000000026h8
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-01 03:40:33 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                64192.168.2.64978513.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-01 03:40:33 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-01 03:40:33 UTC470INHTTP/1.1 200 OK
                Date: Fri, 01 Nov 2024 03:40:33 GMT
                Content-Type: text/xml
                Content-Length: 502
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                ETag: "0x8DC582BB6A0D312"
                x-ms-request-id: e515af6a-f01e-0099-70a8-2b9171000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241101T034033Z-15b8d89586fmc8ck21zz2rtg1w00000007vg0000000014x8
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-01 03:40:33 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                65192.168.2.64978613.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-01 03:40:34 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-01 03:40:34 UTC470INHTTP/1.1 200 OK
                Date: Fri, 01 Nov 2024 03:40:34 GMT
                Content-Type: text/xml
                Content-Length: 407
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                ETag: "0x8DC582B9D30478D"
                x-ms-request-id: a0c84568-901e-0016-0da6-2aefe9000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241101T034034Z-17c5cb586f6tg7hbbt0rp19dan00000002qg00000000b8dh
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-01 03:40:34 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                Session IDSource IPSource PortDestination IPDestination Port
                66192.168.2.64978913.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-01 03:40:34 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-01 03:40:34 UTC470INHTTP/1.1 200 OK
                Date: Fri, 01 Nov 2024 03:40:34 GMT
                Content-Type: text/xml
                Content-Length: 474
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                ETag: "0x8DC582BB3F48DAE"
                x-ms-request-id: 19dd884a-801e-00a3-03cd-2a7cfb000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241101T034034Z-17c5cb586f6p5pndayxh2uxv54000000026g000000001vst
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-01 03:40:34 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                67192.168.2.64978813.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-01 03:40:34 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-01 03:40:34 UTC470INHTTP/1.1 200 OK
                Date: Fri, 01 Nov 2024 03:40:34 GMT
                Content-Type: text/xml
                Content-Length: 408
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                ETag: "0x8DC582BB9B6040B"
                x-ms-request-id: 4bda8ee7-201e-0003-1763-27f85a000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241101T034034Z-16849878b785dznd7xpawq9gcn0000000bz0000000000s8w
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-01 03:40:34 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                Session IDSource IPSource PortDestination IPDestination Port
                68192.168.2.64979013.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-01 03:40:34 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-01 03:40:34 UTC491INHTTP/1.1 200 OK
                Date: Fri, 01 Nov 2024 03:40:34 GMT
                Content-Type: text/xml
                Content-Length: 469
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                ETag: "0x8DC582BB3CAEBB8"
                x-ms-request-id: ea0433c8-801e-00a0-6202-2c2196000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241101T034034Z-17c5cb586f6fqqst87nqkbsx1c00000008z00000000090bv
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                X-Cache-Info: L1_T2
                Accept-Ranges: bytes
                2024-11-01 03:40:34 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                69192.168.2.64979213.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-01 03:40:34 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-01 03:40:34 UTC491INHTTP/1.1 200 OK
                Date: Fri, 01 Nov 2024 03:40:34 GMT
                Content-Type: text/xml
                Content-Length: 416
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                ETag: "0x8DC582BB5284CCE"
                x-ms-request-id: d9732123-901e-007b-1098-25ac50000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241101T034034Z-16849878b78x44pv2mpb0dd37w00000002f000000000t0px
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-01 03:40:34 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                Session IDSource IPSource PortDestination IPDestination Port
                70192.168.2.64979413.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-01 03:40:35 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-01 03:40:35 UTC491INHTTP/1.1 200 OK
                Date: Fri, 01 Nov 2024 03:40:35 GMT
                Content-Type: text/xml
                Content-Length: 432
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                ETag: "0x8DC582BAABA2A10"
                x-ms-request-id: 6741ff86-f01e-00aa-74b9-268521000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241101T034035Z-16849878b787wpl5wqkt5731b40000000b7000000000ec85
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-01 03:40:35 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                Session IDSource IPSource PortDestination IPDestination Port
                71192.168.2.64979313.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-01 03:40:35 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-01 03:40:35 UTC491INHTTP/1.1 200 OK
                Date: Fri, 01 Nov 2024 03:40:35 GMT
                Content-Type: text/xml
                Content-Length: 472
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                ETag: "0x8DC582B91EAD002"
                x-ms-request-id: 933aac65-d01e-007a-51aa-26f38c000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241101T034035Z-16849878b78bjkl8dpep89pbgg000000096g0000000089wm
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                X-Cache-Info: L1_T2
                Accept-Ranges: bytes
                2024-11-01 03:40:35 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                72192.168.2.64979513.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-01 03:40:35 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-01 03:40:35 UTC491INHTTP/1.1 200 OK
                Date: Fri, 01 Nov 2024 03:40:35 GMT
                Content-Type: text/xml
                Content-Length: 475
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                ETag: "0x8DC582BBA740822"
                x-ms-request-id: 8e6218f7-d01e-0066-7d57-27ea17000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241101T034035Z-16849878b786fl7gm2qg4r5y700000000aq000000000k7t7
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-01 03:40:35 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                73192.168.2.64979613.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-01 03:40:35 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-01 03:40:35 UTC470INHTTP/1.1 200 OK
                Date: Fri, 01 Nov 2024 03:40:35 GMT
                Content-Type: text/xml
                Content-Length: 427
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                ETag: "0x8DC582BB464F255"
                x-ms-request-id: 48ec36c7-d01e-00a1-338d-2735b1000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241101T034035Z-15b8d89586f6nn8zqg1h5suba800000005p0000000009vk1
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-01 03:40:35 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                Session IDSource IPSource PortDestination IPDestination Port
                74192.168.2.64979713.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-01 03:40:35 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-01 03:40:35 UTC470INHTTP/1.1 200 OK
                Date: Fri, 01 Nov 2024 03:40:35 GMT
                Content-Type: text/xml
                Content-Length: 474
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                ETag: "0x8DC582BA4037B0D"
                x-ms-request-id: df439d9f-401e-0067-5610-2709c2000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241101T034035Z-15b8d89586fnfb49yv03rfgz1c000000026g00000000315c
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-01 03:40:35 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                75192.168.2.64979913.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-01 03:40:35 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-01 03:40:36 UTC491INHTTP/1.1 200 OK
                Date: Fri, 01 Nov 2024 03:40:35 GMT
                Content-Type: text/xml
                Content-Length: 419
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                ETag: "0x8DC582BA6CF78C8"
                x-ms-request-id: 9f581369-601e-00ab-15c9-2a66f4000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241101T034035Z-16849878b78bjkl8dpep89pbgg000000097g0000000058cx
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                X-Cache-Info: L1_T2
                Accept-Ranges: bytes
                2024-11-01 03:40:36 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                Session IDSource IPSource PortDestination IPDestination Port
                76192.168.2.64980013.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-01 03:40:36 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-01 03:40:36 UTC470INHTTP/1.1 200 OK
                Date: Fri, 01 Nov 2024 03:40:36 GMT
                Content-Type: text/xml
                Content-Length: 472
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                ETag: "0x8DC582B984BF177"
                x-ms-request-id: dbd91de3-001e-002b-2827-2799f2000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241101T034036Z-17c5cb586f6zcqf8r7the4ske000000002wg000000002mp4
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-01 03:40:36 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                77192.168.2.64980113.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-01 03:40:36 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-01 03:40:36 UTC491INHTTP/1.1 200 OK
                Date: Fri, 01 Nov 2024 03:40:36 GMT
                Content-Type: text/xml
                Content-Length: 405
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                ETag: "0x8DC582B942B6AFF"
                x-ms-request-id: 9577fd14-901e-0016-4fa3-26efe9000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241101T034036Z-16849878b78bjkl8dpep89pbgg000000097000000000731x
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-01 03:40:36 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                Session IDSource IPSource PortDestination IPDestination Port
                78192.168.2.64980213.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-01 03:40:36 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-01 03:40:36 UTC470INHTTP/1.1 200 OK
                Date: Fri, 01 Nov 2024 03:40:36 GMT
                Content-Type: text/xml
                Content-Length: 468
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                ETag: "0x8DC582BBA642BF4"
                x-ms-request-id: af2b1dc9-001e-0066-0d6c-27561e000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241101T034036Z-16849878b786fl7gm2qg4r5y700000000an000000000ss5a
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-01 03:40:36 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                79192.168.2.64980313.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-01 03:40:36 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-01 03:40:36 UTC491INHTTP/1.1 200 OK
                Date: Fri, 01 Nov 2024 03:40:36 GMT
                Content-Type: text/xml
                Content-Length: 174
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                ETag: "0x8DC582B91D80E15"
                x-ms-request-id: 2034bdf9-701e-003e-3056-2679b3000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241101T034036Z-16849878b78z2wx67pvzz63kdg000000095g000000002bp0
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                X-Cache-Info: L1_T2
                Accept-Ranges: bytes
                2024-11-01 03:40:36 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                Session IDSource IPSource PortDestination IPDestination Port
                80192.168.2.64980413.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-01 03:40:37 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-01 03:40:37 UTC563INHTTP/1.1 200 OK
                Date: Fri, 01 Nov 2024 03:40:37 GMT
                Content-Type: text/xml
                Content-Length: 1952
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                ETag: "0x8DC582B956B0F3D"
                x-ms-request-id: b30d588c-401e-0035-6cf9-2a82d8000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241101T034037Z-15b8d89586f4zwgbgswvrvz4vs0000000bw000000000c0z4
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-01 03:40:37 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                Session IDSource IPSource PortDestination IPDestination Port
                81192.168.2.64980513.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-01 03:40:37 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-01 03:40:37 UTC470INHTTP/1.1 200 OK
                Date: Fri, 01 Nov 2024 03:40:37 GMT
                Content-Type: text/xml
                Content-Length: 958
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                ETag: "0x8DC582BA0A31B3B"
                x-ms-request-id: 34089ae0-601e-005c-0dae-2af06f000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241101T034037Z-159b85dff8fbbwhzhC1DFWwpe8000000035g000000001def
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-01 03:40:37 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                Session IDSource IPSource PortDestination IPDestination Port
                82192.168.2.64980613.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-01 03:40:37 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-01 03:40:37 UTC470INHTTP/1.1 200 OK
                Date: Fri, 01 Nov 2024 03:40:37 GMT
                Content-Type: text/xml
                Content-Length: 501
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                ETag: "0x8DC582BACFDAACD"
                x-ms-request-id: 97ce691d-801e-0047-0a01-277265000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241101T034037Z-16849878b78p49s6zkwt11bbkn0000000a50000000008r11
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-01 03:40:37 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                Session IDSource IPSource PortDestination IPDestination Port
                83192.168.2.64980713.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-01 03:40:37 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-01 03:40:37 UTC538INHTTP/1.1 200 OK
                Date: Fri, 01 Nov 2024 03:40:37 GMT
                Content-Type: text/xml
                Content-Length: 2592
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                ETag: "0x8DC582BB5B890DB"
                x-ms-request-id: 560a6fa2-801e-0083-6978-2bf0ae000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241101T034037Z-159b85dff8fdh9tvhC1DFW50vs00000002ng000000009ktq
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-01 03:40:37 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                Session IDSource IPSource PortDestination IPDestination Port
                84192.168.2.64980813.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-01 03:40:37 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-01 03:40:37 UTC563INHTTP/1.1 200 OK
                Date: Fri, 01 Nov 2024 03:40:37 GMT
                Content-Type: text/xml
                Content-Length: 3342
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                ETag: "0x8DC582B927E47E9"
                x-ms-request-id: 41937e91-c01e-008e-5d57-277381000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241101T034037Z-16849878b78nzcqcd7bed2fb6n00000002u000000000qgxy
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-01 03:40:37 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                Session IDSource IPSource PortDestination IPDestination Port
                85192.168.2.64980913.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-01 03:40:37 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-01 03:40:38 UTC563INHTTP/1.1 200 OK
                Date: Fri, 01 Nov 2024 03:40:38 GMT
                Content-Type: text/xml
                Content-Length: 2284
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                ETag: "0x8DC582BCD58BEEE"
                x-ms-request-id: fb8efb24-701e-0050-0ba3-266767000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241101T034038Z-16849878b78j5kdg3dndgqw0vg0000000c6g00000000987r
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-01 03:40:38 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                Session IDSource IPSource PortDestination IPDestination Port
                86192.168.2.64981013.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-01 03:40:38 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-01 03:40:38 UTC563INHTTP/1.1 200 OK
                Date: Fri, 01 Nov 2024 03:40:38 GMT
                Content-Type: text/xml
                Content-Length: 1393
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                ETag: "0x8DC582BE3E55B6E"
                x-ms-request-id: 8964bec7-001e-005a-3570-2ac3d0000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241101T034038Z-17c5cb586f62bgw58esgbu9hgw000000035g0000000081v8
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-01 03:40:38 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                Session IDSource IPSource PortDestination IPDestination Port
                87192.168.2.64981113.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-01 03:40:38 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-01 03:40:38 UTC584INHTTP/1.1 200 OK
                Date: Fri, 01 Nov 2024 03:40:38 GMT
                Content-Type: text/xml
                Content-Length: 1356
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                ETag: "0x8DC582BDC681E17"
                x-ms-request-id: 19a18c92-701e-0098-0fb0-26395f000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241101T034038Z-16849878b78j5kdg3dndgqw0vg0000000c4000000000k9gt
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-01 03:40:38 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                88192.168.2.64981313.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-01 03:40:38 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-01 03:40:38 UTC584INHTTP/1.1 200 OK
                Date: Fri, 01 Nov 2024 03:40:38 GMT
                Content-Type: text/xml
                Content-Length: 1356
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                ETag: "0x8DC582BDF66E42D"
                x-ms-request-id: 2e99a458-901e-0067-29ae-26b5cb000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241101T034038Z-16849878b78z2wx67pvzz63kdg000000092000000000e0ut
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-01 03:40:38 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                89192.168.2.64981213.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-01 03:40:38 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-01 03:40:38 UTC563INHTTP/1.1 200 OK
                Date: Fri, 01 Nov 2024 03:40:38 GMT
                Content-Type: text/xml
                Content-Length: 1393
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                ETag: "0x8DC582BE39DFC9B"
                x-ms-request-id: 0243abe0-001e-0028-29fb-25c49f000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241101T034038Z-16849878b78hh85qc40uyr8sc80000000av0000000002chp
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-01 03:40:38 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                Session IDSource IPSource PortDestination IPDestination Port
                90192.168.2.64981413.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-01 03:40:38 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-01 03:40:38 UTC563INHTTP/1.1 200 OK
                Date: Fri, 01 Nov 2024 03:40:38 GMT
                Content-Type: text/xml
                Content-Length: 1395
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                ETag: "0x8DC582BE017CAD3"
                x-ms-request-id: cd04a713-f01e-003f-7315-26d19d000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241101T034038Z-16849878b78fssff8btnns3b140000000aug000000003keg
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-01 03:40:38 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                Session IDSource IPSource PortDestination IPDestination Port
                91192.168.2.64981513.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-01 03:40:38 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-01 03:40:39 UTC517INHTTP/1.1 200 OK
                Date: Fri, 01 Nov 2024 03:40:38 GMT
                Content-Type: text/xml
                Content-Length: 1358
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                ETag: "0x8DC582BE6431446"
                x-ms-request-id: 5c8c4e1d-601e-0002-3bca-2aa786000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241101T034038Z-159b85dff8f7lrfphC1DFWfw0800000002f000000000270m
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-01 03:40:39 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                92192.168.2.64981613.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-01 03:40:39 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-01 03:40:39 UTC517INHTTP/1.1 200 OK
                Date: Fri, 01 Nov 2024 03:40:39 GMT
                Content-Type: text/xml
                Content-Length: 1395
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                ETag: "0x8DC582BDE12A98D"
                x-ms-request-id: f3cd1c79-a01e-0032-01bf-2a1949000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241101T034039Z-159b85dff8fprglthC1DFW8zcg00000002g0000000004skm
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-01 03:40:39 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                Session IDSource IPSource PortDestination IPDestination Port
                93192.168.2.64981713.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-01 03:40:39 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-01 03:40:39 UTC584INHTTP/1.1 200 OK
                Date: Fri, 01 Nov 2024 03:40:39 GMT
                Content-Type: text/xml
                Content-Length: 1358
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                ETag: "0x8DC582BE022ECC5"
                x-ms-request-id: 255ed8c5-301e-0051-461c-2738bb000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241101T034039Z-16849878b7898p5f6vryaqvp580000000b6000000000rqqu
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                X-Cache-Info: L1_T2
                Accept-Ranges: bytes
                2024-11-01 03:40:39 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                94192.168.2.64981813.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-01 03:40:39 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-01 03:40:39 UTC584INHTTP/1.1 200 OK
                Date: Fri, 01 Nov 2024 03:40:39 GMT
                Content-Type: text/xml
                Content-Length: 1389
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                ETag: "0x8DC582BE10A6BC1"
                x-ms-request-id: cdbfd92d-501e-0029-317f-27d0b8000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241101T034039Z-16849878b786fl7gm2qg4r5y700000000arg00000000d2td
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-01 03:40:39 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                Session IDSource IPSource PortDestination IPDestination Port
                95192.168.2.64981913.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-01 03:40:39 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-01 03:40:39 UTC563INHTTP/1.1 200 OK
                Date: Fri, 01 Nov 2024 03:40:39 GMT
                Content-Type: text/xml
                Content-Length: 1352
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                ETag: "0x8DC582BE9DEEE28"
                x-ms-request-id: 24b2bddd-501e-0016-07ca-2a181b000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241101T034039Z-16849878b78j5kdg3dndgqw0vg0000000c80000000004phr
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-01 03:40:39 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                Session IDSource IPSource PortDestination IPDestination Port
                96192.168.2.64982013.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-01 03:40:39 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-01 03:40:39 UTC563INHTTP/1.1 200 OK
                Date: Fri, 01 Nov 2024 03:40:39 GMT
                Content-Type: text/xml
                Content-Length: 1405
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                ETag: "0x8DC582BE12B5C71"
                x-ms-request-id: 2e8006eb-901e-0083-471c-26bb55000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241101T034039Z-16849878b78bcpfn2qf7sm6hsn0000000c60000000000w42
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-01 03:40:39 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                Session IDSource IPSource PortDestination IPDestination Port
                97192.168.2.64982113.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-01 03:40:39 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-01 03:40:40 UTC584INHTTP/1.1 200 OK
                Date: Fri, 01 Nov 2024 03:40:39 GMT
                Content-Type: text/xml
                Content-Length: 1368
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                ETag: "0x8DC582BDDC22447"
                x-ms-request-id: 207ff7bf-701e-006f-1357-27afc4000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241101T034039Z-16849878b78fssff8btnns3b140000000asg00000000akqz
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                X-Cache-Info: L1_T2
                Accept-Ranges: bytes
                2024-11-01 03:40:40 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                Session IDSource IPSource PortDestination IPDestination Port
                98192.168.2.64982213.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-01 03:40:39 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-01 03:40:40 UTC563INHTTP/1.1 200 OK
                Date: Fri, 01 Nov 2024 03:40:39 GMT
                Content-Type: text/xml
                Content-Length: 1401
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                ETag: "0x8DC582BE055B528"
                x-ms-request-id: 04bfc9b2-001e-0017-54ad-260c3c000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241101T034039Z-16849878b78z2wx67pvzz63kdg000000093g0000000093yn
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-01 03:40:40 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                Session IDSource IPSource PortDestination IPDestination Port
                99192.168.2.64982313.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-01 03:40:39 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-01 03:40:40 UTC584INHTTP/1.1 200 OK
                Date: Fri, 01 Nov 2024 03:40:40 GMT
                Content-Type: text/xml
                Content-Length: 1364
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                ETag: "0x8DC582BE1223606"
                x-ms-request-id: eff8debc-001e-0065-199c-270b73000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241101T034040Z-16849878b78q9m8bqvwuva4svc00000008w000000000sshw
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-01 03:40:40 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                100192.168.2.64982413.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-01 03:40:40 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-01 03:40:40 UTC538INHTTP/1.1 200 OK
                Date: Fri, 01 Nov 2024 03:40:40 GMT
                Content-Type: text/xml
                Content-Length: 1397
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
                ETag: "0x8DC582BE7262739"
                x-ms-request-id: eb0745eb-f01e-003c-6cca-2a8cf0000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241101T034040Z-159b85dff8fqn89xhC1DFWe83c00000000v0000000004p93
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-01 03:40:40 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


                Session IDSource IPSource PortDestination IPDestination Port
                101192.168.2.64982513.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-01 03:40:40 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-01 03:40:40 UTC563INHTTP/1.1 200 OK
                Date: Fri, 01 Nov 2024 03:40:40 GMT
                Content-Type: text/xml
                Content-Length: 1360
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                ETag: "0x8DC582BDDEB5124"
                x-ms-request-id: cb3ec3ab-c01e-0014-40b8-26a6a3000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241101T034040Z-16849878b78wv88bk51myq5vxc0000000aq000000000kkp8
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-01 03:40:40 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                102192.168.2.64982613.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-01 03:40:40 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-01 03:40:40 UTC563INHTTP/1.1 200 OK
                Date: Fri, 01 Nov 2024 03:40:40 GMT
                Content-Type: text/xml
                Content-Length: 1403
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                ETag: "0x8DC582BDCB4853F"
                x-ms-request-id: 0df29f50-101e-005a-068d-27882b000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241101T034040Z-16849878b78sx229w7g7at4nkg00000008t00000000054y4
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-01 03:40:40 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                Session IDSource IPSource PortDestination IPDestination Port
                103192.168.2.64982713.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-01 03:40:40 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-01 03:40:41 UTC563INHTTP/1.1 200 OK
                Date: Fri, 01 Nov 2024 03:40:40 GMT
                Content-Type: text/xml
                Content-Length: 1366
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                ETag: "0x8DC582BDB779FC3"
                x-ms-request-id: 8a6aace2-001e-0017-571c-290c3c000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241101T034040Z-15b8d89586f6nn8zqg1h5suba800000005ng00000000b2g5
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-01 03:40:41 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


                Session IDSource IPSource PortDestination IPDestination Port
                104192.168.2.64982813.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-01 03:40:40 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-01 03:40:41 UTC563INHTTP/1.1 200 OK
                Date: Fri, 01 Nov 2024 03:40:40 GMT
                Content-Type: text/xml
                Content-Length: 1397
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                ETag: "0x8DC582BDFD43C07"
                x-ms-request-id: 3bd815fc-c01e-0066-6070-26a1ec000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241101T034040Z-16849878b785jrf8dn0d2rczaw0000000bgg00000000q8q0
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-01 03:40:41 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


                Session IDSource IPSource PortDestination IPDestination Port
                105192.168.2.64982913.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-01 03:40:41 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-01 03:40:41 UTC584INHTTP/1.1 200 OK
                Date: Fri, 01 Nov 2024 03:40:41 GMT
                Content-Type: text/xml
                Content-Length: 1360
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                ETag: "0x8DC582BDD74D2EC"
                x-ms-request-id: 92d64d37-101e-0034-119c-2796ff000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241101T034041Z-16849878b78hh85qc40uyr8sc80000000an000000000rft2
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-01 03:40:41 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                106192.168.2.64983013.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-01 03:40:41 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-01 03:40:41 UTC584INHTTP/1.1 200 OK
                Date: Fri, 01 Nov 2024 03:40:41 GMT
                Content-Type: text/xml
                Content-Length: 1427
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                ETag: "0x8DC582BE56F6873"
                x-ms-request-id: 08f6a26f-f01e-0071-6b1c-27431c000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241101T034041Z-16849878b787wpl5wqkt5731b40000000b6g00000000dsz2
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-01 03:40:41 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


                Session IDSource IPSource PortDestination IPDestination Port
                107192.168.2.64983113.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-01 03:40:41 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-01 03:40:41 UTC563INHTTP/1.1 200 OK
                Date: Fri, 01 Nov 2024 03:40:41 GMT
                Content-Type: text/xml
                Content-Length: 1390
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                ETag: "0x8DC582BE3002601"
                x-ms-request-id: 903d1aff-701e-0050-019c-276767000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241101T034041Z-15b8d89586fnsf5zkvx8tfb0zc00000005m0000000008u3r
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-01 03:40:41 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


                Session IDSource IPSource PortDestination IPDestination Port
                108192.168.2.64983213.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-01 03:40:41 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-01 03:40:41 UTC563INHTTP/1.1 200 OK
                Date: Fri, 01 Nov 2024 03:40:41 GMT
                Content-Type: text/xml
                Content-Length: 1401
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
                ETag: "0x8DC582BE2A9D541"
                x-ms-request-id: 1d71a64b-301e-006e-0b58-2bf018000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241101T034041Z-17c5cb586f6ks725u50g36qts800000002n0000000003r7c
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-01 03:40:41 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


                Session IDSource IPSource PortDestination IPDestination Port
                109192.168.2.64983313.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-01 03:40:41 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-01 03:40:41 UTC563INHTTP/1.1 200 OK
                Date: Fri, 01 Nov 2024 03:40:41 GMT
                Content-Type: text/xml
                Content-Length: 1364
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                ETag: "0x8DC582BEB6AD293"
                x-ms-request-id: 4e9c2d7b-a01e-0053-0a2e-278603000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241101T034041Z-15b8d89586fvpb59307bn2rcac00000005k0000000009qu8
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-01 03:40:41 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                110192.168.2.64983413.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-01 03:40:42 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-01 03:40:42 UTC517INHTTP/1.1 200 OK
                Date: Fri, 01 Nov 2024 03:40:42 GMT
                Content-Type: text/xml
                Content-Length: 1391
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                ETag: "0x8DC582BDF58DC7E"
                x-ms-request-id: 8cc202a4-801e-0067-03db-2afe30000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241101T034042Z-159b85dff8fj6b6xhC1DFW8qdg00000002eg000000003mh2
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-01 03:40:42 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


                Session IDSource IPSource PortDestination IPDestination Port
                111192.168.2.64983513.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-01 03:40:42 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-01 03:40:42 UTC584INHTTP/1.1 200 OK
                Date: Fri, 01 Nov 2024 03:40:42 GMT
                Content-Type: text/xml
                Content-Length: 1354
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                ETag: "0x8DC582BE0662D7C"
                x-ms-request-id: 8ce6a12a-601e-005c-62fe-26f06f000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241101T034042Z-16849878b78q9m8bqvwuva4svc000000090g000000009za2
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-01 03:40:42 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


                Session IDSource IPSource PortDestination IPDestination Port
                112192.168.2.64983613.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-01 03:40:42 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-01 03:40:42 UTC584INHTTP/1.1 200 OK
                Date: Fri, 01 Nov 2024 03:40:42 GMT
                Content-Type: text/xml
                Content-Length: 1403
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                ETag: "0x8DC582BDCDD6400"
                x-ms-request-id: a1e8ab16-701e-0050-601c-266767000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241101T034042Z-16849878b782d4lwcu6h6gmxnw0000000a3g00000000g5kh
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-01 03:40:42 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                Session IDSource IPSource PortDestination IPDestination Port
                113192.168.2.64983813.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-01 03:40:42 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-01 03:40:42 UTC538INHTTP/1.1 200 OK
                Date: Fri, 01 Nov 2024 03:40:42 GMT
                Content-Type: text/xml
                Content-Length: 1399
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
                ETag: "0x8DC582BE8C605FF"
                x-ms-request-id: c92207e3-c01e-0034-6767-2a2af6000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241101T034042Z-159b85dff8fwqwmdhC1DFWy0a000000000m00000000043u5
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-01 03:40:42 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


                Session IDSource IPSource PortDestination IPDestination Port
                114192.168.2.64983713.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-01 03:40:42 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-01 03:40:42 UTC563INHTTP/1.1 200 OK
                Date: Fri, 01 Nov 2024 03:40:42 GMT
                Content-Type: text/xml
                Content-Length: 1366
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                ETag: "0x8DC582BDF1E2608"
                x-ms-request-id: 548bc1da-901e-0067-71ad-29b5cb000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241101T034042Z-17c5cb586f6jwd8h9y40tqxu5w00000001qg000000000w2x
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-01 03:40:42 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


                Session IDSource IPSource PortDestination IPDestination Port
                115192.168.2.64983913.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-01 03:40:43 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-01 03:40:43 UTC517INHTTP/1.1 200 OK
                Date: Fri, 01 Nov 2024 03:40:43 GMT
                Content-Type: text/xml
                Content-Length: 1362
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                ETag: "0x8DC582BDF497570"
                x-ms-request-id: 3ed2ac0b-e01e-0071-619d-2b08e7000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241101T034043Z-159b85dff8fdjprfhC1DFWuqh000000001ag000000009276
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-01 03:40:43 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                116192.168.2.64984013.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-01 03:40:43 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-01 03:40:43 UTC563INHTTP/1.1 200 OK
                Date: Fri, 01 Nov 2024 03:40:43 GMT
                Content-Type: text/xml
                Content-Length: 1403
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                ETag: "0x8DC582BDC2EEE03"
                x-ms-request-id: 19ae2231-801e-007b-0d9c-27e7ab000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241101T034043Z-16849878b78j5kdg3dndgqw0vg0000000c5g00000000d2xd
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-01 03:40:43 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                Session IDSource IPSource PortDestination IPDestination Port
                117192.168.2.64984113.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-01 03:40:43 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-01 03:40:43 UTC584INHTTP/1.1 200 OK
                Date: Fri, 01 Nov 2024 03:40:43 GMT
                Content-Type: text/xml
                Content-Length: 1366
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                ETag: "0x8DC582BEA414B16"
                x-ms-request-id: 68df6217-401e-0029-6d9c-279b43000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241101T034043Z-16849878b78hh85qc40uyr8sc80000000ar000000000exfq
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-01 03:40:43 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


                Session IDSource IPSource PortDestination IPDestination Port
                118192.168.2.64984213.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-01 03:40:43 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-01 03:40:43 UTC538INHTTP/1.1 200 OK
                Date: Fri, 01 Nov 2024 03:40:43 GMT
                Content-Type: text/xml
                Content-Length: 1399
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
                ETag: "0x8DC582BE1CC18CD"
                x-ms-request-id: 56c29abd-201e-0000-6535-2aa537000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241101T034043Z-159b85dff8fqn89xhC1DFWe83c00000000x00000000009wr
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-01 03:40:43 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


                Session IDSource IPSource PortDestination IPDestination Port
                119192.168.2.64984313.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-01 03:40:43 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-01 03:40:43 UTC563INHTTP/1.1 200 OK
                Date: Fri, 01 Nov 2024 03:40:43 GMT
                Content-Type: text/xml
                Content-Length: 1362
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                ETag: "0x8DC582BEB256F43"
                x-ms-request-id: 4113dc96-c01e-008e-5a2a-277381000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241101T034043Z-16849878b78g2m84h2v9sta29000000009fg0000000027zr
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-01 03:40:43 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                120192.168.2.64984413.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-01 03:40:44 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-01 03:40:44 UTC563INHTTP/1.1 200 OK
                Date: Fri, 01 Nov 2024 03:40:44 GMT
                Content-Type: text/xml
                Content-Length: 1403
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                ETag: "0x8DC582BEB866CDB"
                x-ms-request-id: 60449bdf-301e-005d-500b-26e448000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241101T034044Z-16849878b78xblwksrnkakc08w00000009n000000000py3v
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-01 03:40:44 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                Session IDSource IPSource PortDestination IPDestination Port
                121192.168.2.64984513.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-01 03:40:44 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-01 03:40:44 UTC563INHTTP/1.1 200 OK
                Date: Fri, 01 Nov 2024 03:40:44 GMT
                Content-Type: text/xml
                Content-Length: 1366
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                ETag: "0x8DC582BE5B7B174"
                x-ms-request-id: 3adfa8d1-b01e-0084-6ce8-2ad736000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241101T034044Z-15b8d89586fhl2qtatrz3vfkf00000000gz00000000033dm
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-01 03:40:44 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


                Session IDSource IPSource PortDestination IPDestination Port
                122192.168.2.64984613.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-01 03:40:44 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-01 03:40:44 UTC563INHTTP/1.1 200 OK
                Date: Fri, 01 Nov 2024 03:40:44 GMT
                Content-Type: text/xml
                Content-Length: 1399
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
                ETag: "0x8DC582BE976026E"
                x-ms-request-id: 36338d89-501e-0064-6fcd-2a1f54000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241101T034044Z-17c5cb586f6f98jx9q4y7udcaw00000001yg00000000bpd1
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-01 03:40:44 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


                Session IDSource IPSource PortDestination IPDestination Port
                123192.168.2.64984713.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-01 03:40:44 UTC192OUTGET /rules/rule702300v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-01 03:40:44 UTC563INHTTP/1.1 200 OK
                Date: Fri, 01 Nov 2024 03:40:44 GMT
                Content-Type: text/xml
                Content-Length: 1362
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                ETag: "0x8DC582BDC13EFEF"
                x-ms-request-id: a9595a72-801e-0015-2bad-26f97f000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241101T034044Z-16849878b78p8hrf1se7fucxk80000000b8g00000000n0na
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-01 03:40:44 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProject" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                124192.168.2.64984813.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-01 03:40:44 UTC192OUTGET /rules/rule703401v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-01 03:40:44 UTC538INHTTP/1.1 200 OK
                Date: Fri, 01 Nov 2024 03:40:44 GMT
                Content-Type: text/xml
                Content-Length: 1425
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                ETag: "0x8DC582BE6BD89A1"
                x-ms-request-id: 25664feb-801e-008c-6895-2a7130000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241101T034044Z-159b85dff8fqn89xhC1DFWe83c00000000ug000000004xzg
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-01 03:40:44 UTC1425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703401" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexus


                Session IDSource IPSource PortDestination IPDestination Port
                125192.168.2.64984913.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-01 03:40:44 UTC192OUTGET /rules/rule703400v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-01 03:40:45 UTC584INHTTP/1.1 200 OK
                Date: Fri, 01 Nov 2024 03:40:44 GMT
                Content-Type: text/xml
                Content-Length: 1388
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                ETag: "0x8DC582BDBD9126E"
                x-ms-request-id: e02f31dd-001e-0082-0849-275880000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241101T034044Z-16849878b7867ttgfbpnfxt44s0000000a9000000000kchg
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-01 03:40:45 UTC1388INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 53 3d 22 4d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703400" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammableSurfaces" S="M


                Session IDSource IPSource PortDestination IPDestination Port
                126192.168.2.64985013.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-01 03:40:45 UTC192OUTGET /rules/rule702501v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-01 03:40:45 UTC563INHTTP/1.1 200 OK
                Date: Fri, 01 Nov 2024 03:40:45 GMT
                Content-Type: text/xml
                Content-Length: 1415
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:57 GMT
                ETag: "0x8DC582BE7C66E85"
                x-ms-request-id: 47a6a88f-901e-0029-535c-2b274a000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241101T034045Z-15b8d89586fvk4kmbg8pf84y880000000bb0000000009u3a
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-01 03:40:45 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                Session IDSource IPSource PortDestination IPDestination Port
                127192.168.2.64985113.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-01 03:40:45 UTC192OUTGET /rules/rule702500v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-01 03:40:45 UTC584INHTTP/1.1 200 OK
                Date: Fri, 01 Nov 2024 03:40:45 GMT
                Content-Type: text/xml
                Content-Length: 1378
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                ETag: "0x8DC582BDB813B3F"
                x-ms-request-id: c032846d-701e-005c-2d58-27bb94000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241101T034045Z-16849878b78hh85qc40uyr8sc80000000asg00000000a3vg
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                X-Cache-Info: L1_T2
                Accept-Ranges: bytes
                2024-11-01 03:40:45 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammability" S="Medium" />


                Session IDSource IPSource PortDestination IPDestination Port
                128192.168.2.64985213.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-01 03:40:45 UTC192OUTGET /rules/rule700501v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-01 03:40:45 UTC563INHTTP/1.1 200 OK
                Date: Fri, 01 Nov 2024 03:40:45 GMT
                Content-Type: text/xml
                Content-Length: 1405
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:58 GMT
                ETag: "0x8DC582BE89A8F82"
                x-ms-request-id: 52c531be-301e-0096-5d78-2ae71d000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241101T034045Z-15b8d89586fpccrmgpemqdqe58000000058000000000dsa1
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-01 03:40:45 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                Session IDSource IPSource PortDestination IPDestination Port
                129192.168.2.64985313.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-01 03:40:45 UTC192OUTGET /rules/rule700500v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-01 03:40:45 UTC584INHTTP/1.1 200 OK
                Date: Fri, 01 Nov 2024 03:40:45 GMT
                Content-Type: text/xml
                Content-Length: 1368
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                ETag: "0x8DC582BE51CE7B3"
                x-ms-request-id: dbdc188e-001e-002b-6b28-2799f2000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241101T034045Z-16849878b78z2wx67pvzz63kdg000000090000000000nf5y
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                X-Cache-Info: L1_T2
                Accept-Ranges: bytes
                2024-11-01 03:40:45 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 6f 77 65 72 50 6f 69 6e 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPowerPoint" S="Medium" /> <F T=


                Session IDSource IPSource PortDestination IPDestination Port
                130192.168.2.64985413.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-01 03:40:45 UTC192OUTGET /rules/rule702551v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-01 03:40:45 UTC584INHTTP/1.1 200 OK
                Date: Fri, 01 Nov 2024 03:40:45 GMT
                Content-Type: text/xml
                Content-Length: 1415
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                ETag: "0x8DC582BDCE9703A"
                x-ms-request-id: 63860650-101e-00a2-42b4-279f2e000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241101T034045Z-16849878b78nzcqcd7bed2fb6n00000002tg00000000s1sd
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                X-Cache-Info: L1_T2
                Accept-Ranges: bytes
                2024-11-01 03:40:45 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702551" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                Session IDSource IPSource PortDestination IPDestination Port
                131192.168.2.64985613.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-01 03:40:45 UTC192OUTGET /rules/rule702550v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-01 03:40:46 UTC584INHTTP/1.1 200 OK
                Date: Fri, 01 Nov 2024 03:40:45 GMT
                Content-Type: text/xml
                Content-Length: 1378
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                ETag: "0x8DC582BE584C214"
                x-ms-request-id: c49cf7be-b01e-0002-3880-271b8f000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241101T034045Z-16849878b78nzcqcd7bed2fb6n00000002u000000000qh90
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                X-Cache-Info: L1_T2
                Accept-Ranges: bytes
                2024-11-01 03:40:46 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702550" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPersonalization" S="Medium" />


                Session IDSource IPSource PortDestination IPDestination Port
                132192.168.2.64985713.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-01 03:40:46 UTC192OUTGET /rules/rule701351v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-01 03:40:46 UTC518INHTTP/1.1 200 OK
                Date: Fri, 01 Nov 2024 03:40:46 GMT
                Content-Type: text/xml
                Content-Length: 1407
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                ETag: "0x8DC582BE687B46A"
                x-ms-request-id: 130c4350-101e-000b-3e0f-2c5e5c000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241101T034046Z-17c5cb586f62vrfquq10qybcuw00000003gg000000004fuk
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_MISS
                Accept-Ranges: bytes
                2024-11-01 03:40:46 UTC1407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                Session IDSource IPSource PortDestination IPDestination Port
                133192.168.2.64985813.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-01 03:40:46 UTC192OUTGET /rules/rule701350v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-01 03:40:46 UTC563INHTTP/1.1 200 OK
                Date: Fri, 01 Nov 2024 03:40:46 GMT
                Content-Type: text/xml
                Content-Length: 1370
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                ETag: "0x8DC582BDE62E0AB"
                x-ms-request-id: 135a34dd-b01e-0098-371c-27cead000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241101T034046Z-17c5cb586f6jwd8h9y40tqxu5w00000001q0000000001t4t
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-01 03:40:46 UTC1370INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPerformance" S="Medium" /> <F


                Session IDSource IPSource PortDestination IPDestination Port
                134192.168.2.64985913.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-01 03:40:46 UTC192OUTGET /rules/rule702151v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-01 03:40:46 UTC563INHTTP/1.1 200 OK
                Date: Fri, 01 Nov 2024 03:40:46 GMT
                Content-Type: text/xml
                Content-Length: 1397
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                ETag: "0x8DC582BE156D2EE"
                x-ms-request-id: d36ad09b-701e-0098-4cde-2a395f000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241101T034046Z-17c5cb586f6p5pndayxh2uxv54000000026g000000001w2m
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-01 03:40:46 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeo


                Session IDSource IPSource PortDestination IPDestination Port
                135192.168.2.64985540.115.3.253443
                TimestampBytes transferredDirectionData
                2024-11-01 03:40:46 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 73 30 56 70 64 76 39 31 6d 6b 65 69 44 61 6b 59 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 39 33 63 34 64 63 65 63 33 63 37 65 30 64 33 0d 0a 0d 0a
                Data Ascii: CNT 1 CON 305MS-CV: s0Vpdv91mkeiDakY.1Context: 693c4dcec3c7e0d3
                2024-11-01 03:40:46 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                2024-11-01 03:40:46 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 73 30 56 70 64 76 39 31 6d 6b 65 69 44 61 6b 59 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 39 33 63 34 64 63 65 63 33 63 37 65 30 64 33 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 66 79 4c 6f 4d 73 32 69 6d 31 7a 4d 57 62 49 2b 43 62 4e 76 52 32 52 4e 77 76 70 4d 31 32 59 45 63 47 56 4d 33 33 7a 66 53 78 72 51 4c 2b 6f 56 74 61 45 33 32 74 75 35 4a 58 52 67 56 50 34 52 77 71 42 47 6d 57 70 30 67 4c 75 73 2f 76 67 7a 54 5a 37 4d 7a 4f 7a 44 41 43 73 75 37 66 5a 75 71 2f 30 36 51 4a 51 43 65 66 41 43 4b
                Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: s0Vpdv91mkeiDakY.2Context: 693c4dcec3c7e0d3<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAfyLoMs2im1zMWbI+CbNvR2RNwvpM12YEcGVM33zfSxrQL+oVtaE32tu5JXRgVP4RwqBGmWp0gLus/vgzTZ7MzOzDACsu7fZuq/06QJQCefACK
                2024-11-01 03:40:46 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 73 30 56 70 64 76 39 31 6d 6b 65 69 44 61 6b 59 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 39 33 63 34 64 63 65 63 33 63 37 65 30 64 33 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                Data Ascii: BND 3 CON\WNS 0 197MS-CV: s0Vpdv91mkeiDakY.3Context: 693c4dcec3c7e0d3<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                2024-11-01 03:40:46 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                Data Ascii: 202 1 CON 58
                2024-11-01 03:40:46 UTC58INData Raw: 4d 53 2d 43 56 3a 20 32 36 42 75 39 47 35 53 4f 30 65 6b 4c 47 52 34 41 64 57 75 71 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                Data Ascii: MS-CV: 26Bu9G5SO0ekLGR4AdWuqA.0Payload parsing failed.


                Session IDSource IPSource PortDestination IPDestination Port
                136192.168.2.64986013.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-01 03:40:46 UTC192OUTGET /rules/rule702150v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-01 03:40:46 UTC563INHTTP/1.1 200 OK
                Date: Fri, 01 Nov 2024 03:40:46 GMT
                Content-Type: text/xml
                Content-Length: 1360
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:28:07 GMT
                ETag: "0x8DC582BEDC8193E"
                x-ms-request-id: 6a505d8a-f01e-003f-30cf-25d19d000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241101T034046Z-17c5cb586f62bgw58esgbu9hgw000000034g000000009swk
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-01 03:40:46 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f 70 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeople" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                137192.168.2.64986113.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-01 03:40:46 UTC192OUTGET /rules/rule703001v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-01 03:40:46 UTC584INHTTP/1.1 200 OK
                Date: Fri, 01 Nov 2024 03:40:46 GMT
                Content-Type: text/xml
                Content-Length: 1406
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                ETag: "0x8DC582BEB16F27E"
                x-ms-request-id: 903d302d-701e-0050-069c-276767000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241101T034046Z-16849878b7898p5f6vryaqvp580000000b8000000000k2sw
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-01 03:40:46 UTC1406INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703001" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                Session IDSource IPSource PortDestination IPDestination Port
                138192.168.2.64986213.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-01 03:40:47 UTC192OUTGET /rules/rule703000v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-01 03:40:47 UTC584INHTTP/1.1 200 OK
                Date: Fri, 01 Nov 2024 03:40:47 GMT
                Content-Type: text/xml
                Content-Length: 1369
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                ETag: "0x8DC582BE32FE1A2"
                x-ms-request-id: 4769d5f8-401e-0067-710e-2609c2000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241101T034047Z-16849878b7828dsgct3vrzta7000000008x0000000009qa3
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-01 03:40:47 UTC1369INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 4d 61 63 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703000" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookMac" S="Medium" /> <F T


                Session IDSource IPSource PortDestination IPDestination Port
                139192.168.2.64986413.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-01 03:40:47 UTC192OUTGET /rules/rule700750v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-01 03:40:47 UTC584INHTTP/1.1 200 OK
                Date: Fri, 01 Nov 2024 03:40:47 GMT
                Content-Type: text/xml
                Content-Length: 1377
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:28:02 GMT
                ETag: "0x8DC582BEAFF0125"
                x-ms-request-id: d6a1c2a7-101e-0079-31ea-2a5913000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241101T034047Z-16849878b78qg9mlz11wgn0wcc00000009z000000000nvgg
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                X-Cache-Info: L1_T2
                Accept-Ranges: bytes
                2024-11-01 03:40:47 UTC1377INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 44 65 73 6b 74 6f 70 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookDesktop" S="Medium" />


                Session IDSource IPSource PortDestination IPDestination Port
                140192.168.2.64986313.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-01 03:40:47 UTC192OUTGET /rules/rule700751v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-01 03:40:47 UTC563INHTTP/1.1 200 OK
                Date: Fri, 01 Nov 2024 03:40:47 GMT
                Content-Type: text/xml
                Content-Length: 1414
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                ETag: "0x8DC582BE03B051D"
                x-ms-request-id: c0393789-401e-0067-527f-2a09c2000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241101T034047Z-17c5cb586f62vrfquq10qybcuw00000003bg00000000e0qm
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-01 03:40:47 UTC1414INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                Session IDSource IPSource PortDestination IPDestination Port
                141192.168.2.64986513.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-01 03:40:47 UTC192OUTGET /rules/rule700151v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-01 03:40:47 UTC563INHTTP/1.1 200 OK
                Date: Fri, 01 Nov 2024 03:40:47 GMT
                Content-Type: text/xml
                Content-Length: 1399
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                ETag: "0x8DC582BE0A2434F"
                x-ms-request-id: 3452001d-001e-0065-12df-250b73000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241101T034047Z-16849878b78p49s6zkwt11bbkn0000000a2g00000000htat
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-01 03:40:47 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOn


                Session IDSource IPSource PortDestination IPDestination Port
                142192.168.2.64986613.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-01 03:40:47 UTC192OUTGET /rules/rule700150v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-01 03:40:47 UTC563INHTTP/1.1 200 OK
                Date: Fri, 01 Nov 2024 03:40:47 GMT
                Content-Type: text/xml
                Content-Length: 1362
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                ETag: "0x8DC582BE54CA33F"
                x-ms-request-id: b046a978-b01e-005c-36ea-2a4c66000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241101T034047Z-15b8d89586flspj6y6m5fk442w0000000gkg000000000fh9
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-01 03:40:47 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e 65 4e 6f 74 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOneNote" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                143192.168.2.64986713.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-01 03:40:47 UTC192OUTGET /rules/rule703451v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-01 03:40:48 UTC584INHTTP/1.1 200 OK
                Date: Fri, 01 Nov 2024 03:40:47 GMT
                Content-Type: text/xml
                Content-Length: 1409
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                ETag: "0x8DC582BDFC438CF"
                x-ms-request-id: 623250e5-d01e-00ad-1e9c-27e942000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241101T034047Z-16849878b7828dsgct3vrzta7000000008t000000000s03k
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-01 03:40:48 UTC1409INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703451" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTo


                Session IDSource IPSource PortDestination IPDestination Port
                144192.168.2.64986813.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-01 03:40:48 UTC192OUTGET /rules/rule703450v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-01 03:40:48 UTC563INHTTP/1.1 200 OK
                Date: Fri, 01 Nov 2024 03:40:48 GMT
                Content-Type: text/xml
                Content-Length: 1372
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                ETag: "0x8DC582BE6669CA7"
                x-ms-request-id: 8e66950d-f01e-0003-769c-274453000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241101T034048Z-15b8d89586fst84kttks1s2css000000047g000000002wm8
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-01 03:40:48 UTC1372INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703450" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOfficeMobile" S="Medium" /> <


                Session IDSource IPSource PortDestination IPDestination Port
                145192.168.2.64986913.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-01 03:40:48 UTC192OUTGET /rules/rule700901v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-01 03:40:48 UTC563INHTTP/1.1 200 OK
                Date: Fri, 01 Nov 2024 03:40:48 GMT
                Content-Type: text/xml
                Content-Length: 1408
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                ETag: "0x8DC582BE1038EF2"
                x-ms-request-id: 94cf4c5c-c01e-0034-1914-272af6000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241101T034048Z-16849878b78qf2gleqhwczd21s0000000aqg000000008e4a
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-01 03:40:48 UTC1408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 39 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4e 61 74 75 72 61 6c 4c 61 6e 67 75 61 67 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700901" V="1" DC="SM" EN="Office.Telemetry.Event.Office.NaturalLanguage.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                Session IDSource IPSource PortDestination IPDestination Port
                146192.168.2.64987013.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-01 03:40:48 UTC192OUTGET /rules/rule700900v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-01 03:40:48 UTC517INHTTP/1.1 200 OK
                Date: Fri, 01 Nov 2024 03:40:48 GMT
                Content-Type: text/xml
                Content-Length: 1371
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:28:06 GMT
                ETag: "0x8DC582BED3D048D"
                x-ms-request-id: 52708331-401e-0035-6055-2b82d8000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241101T034048Z-159b85dff8fdh9tvhC1DFW50vs00000002k000000000bvd1
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-01 03:40:48 UTC1371INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 39 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4e 61 74 75 72 61 6c 4c 61 6e 67 75 61 67 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6f 66 69 6e 67 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700900" V="1" DC="SM" EN="Office.Telemetry.Event.Office.NaturalLanguage" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProofing" S="Medium" /> <F


                Session IDSource IPSource PortDestination IPDestination Port
                147192.168.2.64987113.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-01 03:40:48 UTC192OUTGET /rules/rule702251v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-01 03:40:48 UTC563INHTTP/1.1 200 OK
                Date: Fri, 01 Nov 2024 03:40:48 GMT
                Content-Type: text/xml
                Content-Length: 1389
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                ETag: "0x8DC582BE0F427E7"
                x-ms-request-id: bb32e714-c01e-008d-58b0-262eec000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241101T034048Z-16849878b78p8hrf1se7fucxk80000000bc0000000009epq
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-01 03:40:48 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 4c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 4c 22 20 53 3d 22
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.ML.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenML" S="


                Session IDSource IPSource PortDestination IPDestination Port
                148192.168.2.64987413.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-01 03:40:48 UTC192OUTGET /rules/rule702650v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-01 03:40:48 UTC563INHTTP/1.1 200 OK
                Date: Fri, 01 Nov 2024 03:40:48 GMT
                Content-Type: text/xml
                Content-Length: 1358
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                ETag: "0x8DC582BDEA1B544"
                x-ms-request-id: b2907cd8-f01e-0096-39f3-2610ef000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241101T034048Z-16849878b78wc6ln1zsrz6q9w80000000a1g00000000qcga
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-01 03:40:48 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 36 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 65 64 69 61 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 65 64 69 61 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702650" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Media" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenMedia" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                149192.168.2.64987213.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-01 03:40:49 UTC192OUTGET /rules/rule702250v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-01 03:40:49 UTC584INHTTP/1.1 200 OK
                Date: Fri, 01 Nov 2024 03:40:49 GMT
                Content-Type: text/xml
                Content-Length: 1352
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                ETag: "0x8DC582BDD0A87E5"
                x-ms-request-id: 7f9b0e41-501e-0047-71a3-26ce6c000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241101T034049Z-16849878b78wc6ln1zsrz6q9w80000000a60000000007tzb
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-01 03:40:49 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 4c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 4c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.ML" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenML" S="Medium" /> <F T="2"> <O T


                Click to jump to process

                Click to jump to process

                Click to jump to process

                Target ID:0
                Start time:23:40:14
                Start date:31/10/2024
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                Imagebase:0x7ff684c40000
                File size:3'242'272 bytes
                MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:false

                Target ID:2
                Start time:23:40:17
                Start date:31/10/2024
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2584 --field-trial-handle=2548,i,13527591014222508867,13416260877696120515,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                Imagebase:0x7ff684c40000
                File size:3'242'272 bytes
                MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:false

                Target ID:3
                Start time:23:40:20
                Start date:31/10/2024
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://url4388.parishsoft.com/wf/open?upn=u001.SZFbf5rjatL1CasYqpYXDjbM-2FDtikOlSo2tuOY4QKbeo6IDmrNN4PhKzrlyM4gBBJFmDKIeenjrfPCcojU0GbWnqwjDhLOqEayRWo6-2Fd4J2y-2B2jKmag-2FAS5wgjSaZPoMm-2B2MBoEK-2BWxbj634-2FjZ4fbwYSAQhodJNsY2780FtQdmAzVVE-2BhQPIORe0TTTt7YZLy-2FZgAaTgqSvkU5joxsp6QNGoY8DilYk2zJLQmtNu3-2Bkr8Uz-2BIEpb48ACD9keYiAK11NDYSPddAykFql8lK6qYbrtBWcDPflnC4j4id97bnSHR6e6K2Lwik-2BTljHskLQxvzTXTKwlcKJYohOqzGQX8qxeLEi6noz0Prp9kwmJJg-3D"
                Imagebase:0x7ff684c40000
                File size:3'242'272 bytes
                MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:true

                No disassembly