Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://its.publimpres.com/northampton.edu/&adfs/ls/client-request-id=7c724&wa=wsignin10.html

Overview

General Information

Sample URL:https://its.publimpres.com/northampton.edu/&adfs/ls/client-request-id=7c724&wa=wsignin10.html
Analysis ID:1556821
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Antivirus / Scanner detection for submitted sample
HTML body contains low number of good links
HTML body contains password input but no form action
HTML title does not match URL
Suspicious form URL found

Classification

  • System is w10x64
  • chrome.exe (PID: 2300 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4284 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2460 --field-trial-handle=2284,i,14693681881216424605,2334165480449219868,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6428 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://its.publimpres.com/northampton.edu/&adfs/ls/client-request-id=7c724&wa=wsignin10.html" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://its.publimpres.com/northampton.edu/&adfs/ls/client-request-id=7c724&wa=wsignin10.htmlSlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering

Phishing

barindex
Source: https://its.publimpres.com/northampton.edu/&adfs/ls/client-request-id=7c724&wa=wsignin10.htmlJoe Sandbox AI: Score: 8 Reasons: The brand 'Northampton Community College' is a known educational institution., The URL 'its.publimpres.com' does not match the legitimate domain 'northampton.edu' associated with Northampton Community College., The domain 'publimpres.com' does not have any known association with Northampton Community College., The use of a different domain name without clear association to the brand is suspicious., The presence of input fields for email and password on an unrelated domain increases the risk of phishing. DOM: 1.0.pages.csv
Source: https://its.publimpres.com/northampton.edu/&adfs/ls/sms_verify.htmlJoe Sandbox AI: Score: 9 Reasons: The brand 'Northampton Community College' is a known educational institution., The URL 'its.publimpres.com' does not match the legitimate domain 'northampton.edu' associated with Northampton Community College., The domain 'publimpres.com' does not have any known association with Northampton Community College., The presence of an input field for 'Enter OTP Code' is suspicious, as it is commonly used in phishing attempts to capture sensitive information., The URL structure does not include any recognizable elements related to Northampton Community College, increasing the likelihood of phishing. DOM: 2.1.pages.csv
Source: https://its.publimpres.com/northampton.edu/&adfs/ls/client-request-id=7c724&wa=wsignin10.htmlHTTP Parser: Number of links: 0
Source: https://its.publimpres.com/northampton.edu/&adfs/ls/sms_verify.htmlHTTP Parser: Number of links: 0
Source: https://its.publimpres.com/northampton.edu/&adfs/ls/client-request-id=7c724&wa=wsignin10.htmlHTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://its.publimpres.com/northampton.edu/&adfs/ls/client-request-id=7c724&wa=wsignin10.htmlHTTP Parser: Title: Sign In does not match URL
Source: https://its.publimpres.com/northampton.edu/&adfs/ls/sms_verify.htmlHTTP Parser: Title: Sign In does not match URL
Source: https://its.publimpres.com/northampton.edu/&adfs/ls/client-request-id=7c724&wa=wsignin10.htmlHTTP Parser: Form action: radio.php
Source: https://its.publimpres.com/northampton.edu/&adfs/ls/sms_verify.htmlHTTP Parser: Form action: sms_verify.php
Source: https://its.publimpres.com/northampton.edu/&adfs/ls/client-request-id=7c724&wa=wsignin10.htmlHTTP Parser: <input type="password" .../> found
Source: https://its.publimpres.com/northampton.edu/&adfs/ls/client-request-id=7c724&wa=wsignin10.htmlHTTP Parser: No favicon
Source: https://its.publimpres.com/northampton.edu/&adfs/ls/sms_verify.htmlHTTP Parser: No favicon
Source: https://its.publimpres.com/northampton.edu/&adfs/ls/client-request-id=7c724&wa=wsignin10.htmlHTTP Parser: No <meta name="author".. found
Source: https://its.publimpres.com/northampton.edu/&adfs/ls/sms_verify.htmlHTTP Parser: No <meta name="author".. found
Source: https://its.publimpres.com/northampton.edu/&adfs/ls/client-request-id=7c724&wa=wsignin10.htmlHTTP Parser: No <meta name="copyright".. found
Source: https://its.publimpres.com/northampton.edu/&adfs/ls/sms_verify.htmlHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49747 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49750 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.4:49751 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49761 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.4:49775 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49866 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: global trafficHTTP traffic detected: GET /northampton.edu/&adfs/ls/client-request-id=7c724&wa=wsignin10.html HTTP/1.1Host: its.publimpres.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /northampton.edu/&adfs/ls/style.css HTTP/1.1Host: its.publimpres.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://its.publimpres.com/northampton.edu/&adfs/ls/client-request-id=7c724&wa=wsignin10.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /adfs/portal/logo/logo.png?id=873207D7ED13B1F851C63AA333CC57CE97253D48F44EB66E345662B5A6DFCADE HTTP/1.1Host: sso.northampton.eduConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://its.publimpres.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /adfs/portal/illustration/illustration.jpg?id=8B7CDFB7BDE1DDC9B8D5571EFC5486F8F411B22B0C66B53CCB13C25AA7FB8828 HTTP/1.1Host: sso.northampton.eduConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://its.publimpres.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /adfs/portal/logo/logo.png?id=873207D7ED13B1F851C63AA333CC57CE97253D48F44EB66E345662B5A6DFCADE HTTP/1.1Host: sso.northampton.eduConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: its.publimpres.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://its.publimpres.com/northampton.edu/&adfs/ls/client-request-id=7c724&wa=wsignin10.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /adfs/portal/illustration/illustration.jpg?id=8B7CDFB7BDE1DDC9B8D5571EFC5486F8F411B22B0C66B53CCB13C25AA7FB8828 HTTP/1.1Host: sso.northampton.eduConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=S1eu5XeXgHCRrhW&MD=SpNkX2WO HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /northampton.edu/&adfs/ls/sms_verify.html HTTP/1.1Host: its.publimpres.comConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://its.publimpres.com/northampton.edu/&adfs/ls/client-request-id=7c724&wa=wsignin10.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=S1eu5XeXgHCRrhW&MD=SpNkX2WO HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficDNS traffic detected: DNS query: its.publimpres.com
Source: global trafficDNS traffic detected: DNS query: sso.northampton.edu
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownHTTP traffic detected: POST /northampton.edu/&adfs/ls/radio.php HTTP/1.1Host: its.publimpres.comConnection: keep-aliveContent-Length: 102Cache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1Origin: https://its.publimpres.comContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://its.publimpres.com/northampton.edu/&adfs/ls/client-request-id=7c724&wa=wsignin10.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 796date: Sat, 16 Nov 2024 02:00:12 GMTalt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
Source: chromecache_51.1.dr, chromecache_48.1.drString found in binary or memory: http://outlook.com/northampton.edu
Source: chromecache_50.1.dr, chromecache_47.1.drString found in binary or memory: http://www.gimp.org/xmp/
Source: chromecache_51.1.dr, chromecache_48.1.drString found in binary or memory: https://sso.northampton.edu/adfs/portal/illustration/illustration.jpg?id=8B7CDFB7BDE1DDC9B8D5571EFC5
Source: chromecache_51.1.dr, chromecache_48.1.drString found in binary or memory: https://sso.northampton.edu/adfs/portal/logo/logo.png?id=873207D7ED13B1F851C63AA333CC57CE97253D48F44
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49747 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49750 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.4:49751 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49761 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.4:49775 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49866 version: TLS 1.2
Source: classification engineClassification label: mal56.phis.win@16/16@8/5
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2460 --field-trial-handle=2284,i,14693681881216424605,2334165480449219868,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://its.publimpres.com/northampton.edu/&adfs/ls/client-request-id=7c724&wa=wsignin10.html"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2460 --field-trial-handle=2284,i,14693681881216424605,2334165480449219868,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Obfuscated Files or Information
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://its.publimpres.com/northampton.edu/&adfs/ls/client-request-id=7c724&wa=wsignin10.html0%Avira URL Cloudsafe
https://its.publimpres.com/northampton.edu/&adfs/ls/client-request-id=7c724&wa=wsignin10.html0%VirustotalBrowse
https://its.publimpres.com/northampton.edu/&adfs/ls/client-request-id=7c724&wa=wsignin10.html100%SlashNextCredential Stealing type: Phishing & Social Engineering
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://its.publimpres.com/favicon.ico0%Avira URL Cloudsafe
https://its.publimpres.com/northampton.edu/&adfs/ls/style.css0%Avira URL Cloudsafe
https://sso.northampton.edu/adfs/portal/illustration/illustration.jpg?id=8B7CDFB7BDE1DDC9B8D5571EFC5486F8F411B22B0C66B53CCB13C25AA7FB88280%Avira URL Cloudsafe
https://sso.northampton.edu/adfs/portal/logo/logo.png?id=873207D7ED13B1F851C63AA333CC57CE97253D48F44EB66E345662B5A6DFCADE0%Avira URL Cloudsafe
https://its.publimpres.com/northampton.edu/&adfs/ls/radio.php0%Avira URL Cloudsafe
https://sso.northampton.edu/adfs/portal/illustration/illustration.jpg?id=8B7CDFB7BDE1DDC9B8D5571EFC50%Avira URL Cloudsafe
https://sso.northampton.edu/adfs/portal/logo/logo.png?id=873207D7ED13B1F851C63AA333CC57CE97253D48F440%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
sso.northampton.edu
208.73.176.121
truefalse
    unknown
    its.publimpres.com
    216.246.46.21
    truetrue
      unknown
      www.google.com
      172.217.16.196
      truefalse
        high
        NameMaliciousAntivirus DetectionReputation
        https://its.publimpres.com/northampton.edu/&adfs/ls/radio.phpfalse
        • Avira URL Cloud: safe
        unknown
        https://its.publimpres.com/favicon.icofalse
        • Avira URL Cloud: safe
        unknown
        https://sso.northampton.edu/adfs/portal/illustration/illustration.jpg?id=8B7CDFB7BDE1DDC9B8D5571EFC5486F8F411B22B0C66B53CCB13C25AA7FB8828false
        • Avira URL Cloud: safe
        unknown
        https://its.publimpres.com/northampton.edu/&adfs/ls/style.cssfalse
        • Avira URL Cloud: safe
        unknown
        https://its.publimpres.com/northampton.edu/&adfs/ls/sms_verify.htmltrue
          unknown
          https://sso.northampton.edu/adfs/portal/logo/logo.png?id=873207D7ED13B1F851C63AA333CC57CE97253D48F44EB66E345662B5A6DFCADEfalse
          • Avira URL Cloud: safe
          unknown
          https://its.publimpres.com/northampton.edu/&adfs/ls/client-request-id=7c724&wa=wsignin10.htmltrue
            unknown
            NameSourceMaliciousAntivirus DetectionReputation
            http://outlook.com/northampton.educhromecache_51.1.dr, chromecache_48.1.drfalse
              high
              http://www.gimp.org/xmp/chromecache_50.1.dr, chromecache_47.1.drfalse
                high
                https://sso.northampton.edu/adfs/portal/illustration/illustration.jpg?id=8B7CDFB7BDE1DDC9B8D5571EFC5chromecache_51.1.dr, chromecache_48.1.drfalse
                • Avira URL Cloud: safe
                unknown
                https://sso.northampton.edu/adfs/portal/logo/logo.png?id=873207D7ED13B1F851C63AA333CC57CE97253D48F44chromecache_51.1.dr, chromecache_48.1.drfalse
                • Avira URL Cloud: safe
                unknown
                • No. of IPs < 25%
                • 25% < No. of IPs < 50%
                • 50% < No. of IPs < 75%
                • 75% < No. of IPs
                IPDomainCountryFlagASNASN NameMalicious
                216.246.46.21
                its.publimpres.comUnited States
                23352SERVERCENTRALUStrue
                239.255.255.250
                unknownReserved
                unknownunknownfalse
                208.73.176.121
                sso.northampton.eduUnited States
                22841NCCNORTHAMPTONUSfalse
                172.217.16.196
                www.google.comUnited States
                15169GOOGLEUSfalse
                IP
                192.168.2.4
                Joe Sandbox version:41.0.0 Charoite
                Analysis ID:1556821
                Start date and time:2024-11-16 02:59:05 +01:00
                Joe Sandbox product:CloudBasic
                Overall analysis duration:0h 3m 30s
                Hypervisor based Inspection enabled:false
                Report type:full
                Cookbook file name:browseurl.jbs
                Sample URL:https://its.publimpres.com/northampton.edu/&adfs/ls/client-request-id=7c724&wa=wsignin10.html
                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                Number of analysed new started processes analysed:8
                Number of new started drivers analysed:0
                Number of existing processes analysed:0
                Number of existing drivers analysed:0
                Number of injected processes analysed:0
                Technologies:
                • HCA enabled
                • EGA enabled
                • AMSI enabled
                Analysis Mode:default
                Analysis stop reason:Timeout
                Detection:MAL
                Classification:mal56.phis.win@16/16@8/5
                EGA Information:Failed
                HCA Information:
                • Successful, ratio: 100%
                • Number of executed functions: 0
                • Number of non-executed functions: 0
                • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                • Excluded IPs from analysis (whitelisted): 172.217.18.3, 74.125.206.84, 142.250.184.206, 34.104.35.123, 142.250.186.106, 172.217.16.202, 142.250.186.42, 216.58.212.138, 216.58.206.74, 172.217.18.106, 142.250.185.74, 142.250.181.234, 172.217.18.10, 142.250.186.138, 142.250.186.74, 142.250.184.202, 216.58.212.170, 142.250.74.202, 142.250.184.234, 216.58.206.42, 93.184.221.240, 192.229.221.95, 142.250.185.67
                • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, update.googleapis.com, clients.l.google.com
                • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                • Not all processes where analyzed, report is missing behavior information
                • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                No simulations
                No context
                No context
                No context
                No context
                No context
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=GIMP 2.10.38, datetime=2024:08:06 17:15:49], progressive, precision 8, 1932x1080, components 3
                Category:dropped
                Size (bytes):403326
                Entropy (8bit):7.975309547339093
                Encrypted:false
                SSDEEP:12288:9Tv0QHliUdmsLLWkDZ9xk45nK5ZQmd1r8:9YdsmkV9xkBjd1r8
                MD5:AB68C903B14DE05780E9AA72D633A1F9
                SHA1:788BE6C81C51C2CBFCF1F9C88C094F3732C0AD4D
                SHA-256:8B7CDFB7BDE1DDC9B8D5571EFC5486F8F411B22B0C66B53CCB13C25AA7FB8828
                SHA-512:B43012501986B21621F0D67738F37E59991EC8A5500204B86DE01D7E057000CB5E4EBA5309AF9904361F43807AD2891AFFAA909E7C2865CC18F7E5BBE5776EAE
                Malicious:false
                Reputation:low
                Preview:......JFIF.....H.H......Exif..II*...........................b...........j...(...........1.......r...2...........i...............H.......H.......GIMP 2.10.38..2024:08:06 17:15:49.......................http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 4.4.0-Exiv2"> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:GIMP="http://www.gimp.org/xmp/" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="gimp:docid:gimp:dccdb0a9-8005-4111-8a9f-307da2c52cd9" xmpMM:InstanceID="xmp.iid:92783b69-9bfa-42f5-a1f1-6d6f49e82937" xmpMM:OriginalDocumentID="xmp.did:baf7f3f1-201b-4911-997f-8e5d6e1dd31d" dc:Format="image/jpeg" GIMP:API="2.0" GIMP:Platform="Windows" GIMP:TimeStamp="1722978964057903" GIMP:Version="2.1
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:Unicode text, UTF-8 text
                Category:downloaded
                Size (bytes):7425
                Entropy (8bit):4.963078447098384
                Encrypted:false
                SSDEEP:192:p3Fxl5BxCfBr3fVEeGXmKlgMTKtWC/vgrH6SW:/xArtUkWTi
                MD5:547F2C11D337470EC466403E29117853
                SHA1:16FE4562FB7FE5E2B3A04C1E39561B644F463216
                SHA-256:694B38C762564D1292AB27D4A32AAA6166299B28D20DF601438C35B186C061E8
                SHA-512:AC7DE55883EDDE319965257410138272099FCBFA2DCD3D9DB1D345D5029C2B49F0AC6CD54D26C0117EAD2393AB25DFC6059D473E73B90416306B8ACEA07113C3
                Malicious:false
                Reputation:low
                URL:https://its.publimpres.com/northampton.edu/&adfs/ls/style.css
                Preview:* {..margin:0px;..padding:0px;.}.html, body.{. height:100%;. width:100%;. background-color:#ffffff;. color:#000000;. font-weight:normal;. font-family:"Segoe UI" , "Segoe" , "SegoeUI-Regular-final", Tahoma, Helvetica, Arial, sans-serif;. min-width:500px;. -ms-overflow-style:-ms-autohiding-scrollbar;.}..body.{. font-size:0.9em;.}..#noScript { margin:16px; color:Black; }..:lang(en-GB){quotes:'\2018' '\2019' '\201C' '\201D';}.:lang(zh){font-family:....;}..@-ms-viewport { width: device-width; }.@-moz-viewport { width: device-width; }.@-o-viewport { width: device-width; }.@-webkit-viewport { width: device-width; }.@viewport { width: device-width; }../* Theme layout styles */..#fullPage, #brandingWrapper.{. width:100%;. height:100%;. background-color:inherit;.}.#brandingWrapper.{. background-color:#4488dd;.}.#branding.{ . /* A background image will be added to the #branding element at run-time once the illustration image is configured i
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with no line terminators
                Category:downloaded
                Size (bytes):16
                Entropy (8bit):3.75
                Encrypted:false
                SSDEEP:3:HVsY:P
                MD5:EF228FFE2BFA5916A26B91BE0165C47D
                SHA1:F29F91981A209C852CDCF6FF9BC98499083AC957
                SHA-256:73D1261F59C8238C930676B2C6A00C1CDF03B76DBD19E42E308465276CF67967
                SHA-512:41CAFD59959FEA2652290BF5B1E0C2C54719EFAAA643F89DD2300DC430A3A1D29BDEE1E22603D4F10DB084C7C557FE91C3D14EF6CDF1ADE2C875C7076A4AF5E8
                Malicious:false
                Reputation:low
                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAkOu0DoHl_PvRIFDTgsrqU=?alt=proto
                Preview:CgkKBw04LK6lGgA=
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with no line terminators
                Category:downloaded
                Size (bytes):28
                Entropy (8bit):4.137537511266052
                Encrypted:false
                SSDEEP:3:fXFi/nYn:fFiwn
                MD5:C63BBD329146AA451DFCD7D4CD572DF5
                SHA1:6DEFC8FED9CD924EF3946AB5A64C472C0D998E8D
                SHA-256:22993D2C8488DBF170D5C18CD16A5F40539C17AADBF97BA58360EFB296539335
                SHA-512:6761D9A9D727820775BE3647BFB5BBC4A61D0E631E2D8C7CB7D4DC39B1BBB9585C7B570A9EB1BD62D4BC8E5EF64AE1DA233C342B83A9A116E0309A10C67AD64B
                Malicious:false
                Reputation:low
                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwlx5CxTFB5MKxIFDQGlaXISBQ1lIZnq?alt=proto
                Preview:ChIKBw0BpWlyGgAKBw1lIZnqGgA=
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 260 x 61, 8-bit/color RGB, non-interlaced
                Category:downloaded
                Size (bytes):5815
                Entropy (8bit):5.664766203803056
                Encrypted:false
                SSDEEP:96:nl4ifyWKNk0IdDgat2w80ba/aCtIyN5hYx/UG8L:nlL6Wak3D/uIydi8h
                MD5:617A107F458E94963C5D907CD02690CF
                SHA1:DE5F972BD3249ED150D3B792E35EB5217F88B952
                SHA-256:873207D7ED13B1F851C63AA333CC57CE97253D48F44EB66E345662B5A6DFCADE
                SHA-512:CAB2959505A7CDFC26FED5435604BC4A8E1BDE44427492BA5354632FA13BF7DA4B35E08DD75450C2EE77059CE858D1F5E815DA9F606E5E9AC63D09C31D47E085
                Malicious:false
                Reputation:low
                URL:https://sso.northampton.edu/adfs/portal/logo/logo.png?id=873207D7ED13B1F851C63AA333CC57CE97253D48F44EB66E345662B5A6DFCADE
                Preview:.PNG........IHDR.......=......h......zTXtRaw profile type exif..x.mP...0..g..`..a..I.n......'.8.:c`.~vxM..H........BK`..E..H*...l O.G....x.O..8\.......&...|..D."..K#.(`...Vi....e+wh.....f..Q{......0....Yc..G...=.y#rw.lG.s._.=.....Z.}.......iCCPICC profile..x.}.=H.@.._[.E+.VPq.P.."...E.P...:.\..M....G.....b...YW.WA...qvpRt.....Z.xp.w..w..o....+.(....1!.[......C....-.^..u|......r?......<.q.i.I.A<.ij...C.$....:].....o..6{yfH..C.B....f%]!.!..J...2.-.J..Z../...4.i.!.%$....5.Q....*).R..s...$.$r....*......~wk.....`..~...q...4..}lY.....\.m....}.^ok.#``...nk..p...?i......P....r..-............o..C`.H.....t...V.?o5r.&......viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 4.4.0-Exiv2">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/Reso
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (435)
                Category:downloaded
                Size (bytes):12366
                Entropy (8bit):5.251694291899932
                Encrypted:false
                SSDEEP:192:/Qu8kXtm4p2sIJgkgC6hL5CSDPXn1i+Z2R/GqlUz/UimJfgBO8mTDSh:ou8wt3p9IJxx6hNCSj1ic6GfZMgBF
                MD5:3804691854E7C1CE1047092332BB8E42
                SHA1:3B789ACC5A1425962F4E5BC9B0D0972079F6A6A2
                SHA-256:885E186440F1D587D4586CC10189D8358BD92AB8BF7D6CE54CB5561EB402D624
                SHA-512:7DB9E6B1B7B1B2F6C327C96C97B92C30AB463D80884695754753496DB80013460F17D32A266A86778D3D9628BFDFB0488A2523277D53FB7A4A141000CFEBC2F2
                Malicious:false
                Reputation:low
                URL:https://its.publimpres.com/northampton.edu/&adfs/ls/client-request-id=7c724&wa=wsignin10.html
                Preview:<!DOCTYPE html>.<html lang="en-US">.<head>.<meta http-equiv="X-UA-Compatible" content="IE=10.000">.<meta name="viewport" content="width=1280px; initial-scale=1.0; maximum-scale=1.0">.<meta http-equiv="content-type" content="text/html;charset=UTF-8">.<meta http-equiv="cache-control" content="no-cache,no-store">.<meta http-equiv="pragma" content="no-cache">.<meta http-equiv="expires" content="-1">.<meta name="mswebdialog-title" content="Connecting to New Pattonville Portal">.<title>.Sign In.</title>.<script type="text/javascript">.//<![CDATA[ function LoginErrors(){.this.userNameFormatError = 'Enter your user ID in the format \u0026quot;.domain\\user\u0026quot;.or \u0026quot;.user@domain\u0026quot;..';.this.passwordEmpty = 'Enter your password.';.this.passwordTooLong = 'Password must be shorter than 128 characters.';.}.;.var maxPasswordLength = 128;.// .</script>.<script type="text/javascript">.//<![CDATA[ // Copyright (c) Microsoft Corporation. All rights reserved. function InputUtil(
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=GIMP 2.10.38, datetime=2024:08:06 17:15:49], progressive, precision 8, 1932x1080, components 3
                Category:downloaded
                Size (bytes):403326
                Entropy (8bit):7.975309547339093
                Encrypted:false
                SSDEEP:12288:9Tv0QHliUdmsLLWkDZ9xk45nK5ZQmd1r8:9YdsmkV9xkBjd1r8
                MD5:AB68C903B14DE05780E9AA72D633A1F9
                SHA1:788BE6C81C51C2CBFCF1F9C88C094F3732C0AD4D
                SHA-256:8B7CDFB7BDE1DDC9B8D5571EFC5486F8F411B22B0C66B53CCB13C25AA7FB8828
                SHA-512:B43012501986B21621F0D67738F37E59991EC8A5500204B86DE01D7E057000CB5E4EBA5309AF9904361F43807AD2891AFFAA909E7C2865CC18F7E5BBE5776EAE
                Malicious:false
                Reputation:low
                URL:https://sso.northampton.edu/adfs/portal/illustration/illustration.jpg?id=8B7CDFB7BDE1DDC9B8D5571EFC5486F8F411B22B0C66B53CCB13C25AA7FB8828
                Preview:......JFIF.....H.H......Exif..II*...........................b...........j...(...........1.......r...2...........i...............H.......H.......GIMP 2.10.38..2024:08:06 17:15:49.......................http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 4.4.0-Exiv2"> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:GIMP="http://www.gimp.org/xmp/" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="gimp:docid:gimp:dccdb0a9-8005-4111-8a9f-307da2c52cd9" xmpMM:InstanceID="xmp.iid:92783b69-9bfa-42f5-a1f1-6d6f49e82937" xmpMM:OriginalDocumentID="xmp.did:baf7f3f1-201b-4911-997f-8e5d6e1dd31d" dc:Format="image/jpeg" GIMP:API="2.0" GIMP:Platform="Windows" GIMP:TimeStamp="1722978964057903" GIMP:Version="2.1
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 260 x 61, 8-bit/color RGB, non-interlaced
                Category:dropped
                Size (bytes):5815
                Entropy (8bit):5.664766203803056
                Encrypted:false
                SSDEEP:96:nl4ifyWKNk0IdDgat2w80ba/aCtIyN5hYx/UG8L:nlL6Wak3D/uIydi8h
                MD5:617A107F458E94963C5D907CD02690CF
                SHA1:DE5F972BD3249ED150D3B792E35EB5217F88B952
                SHA-256:873207D7ED13B1F851C63AA333CC57CE97253D48F44EB66E345662B5A6DFCADE
                SHA-512:CAB2959505A7CDFC26FED5435604BC4A8E1BDE44427492BA5354632FA13BF7DA4B35E08DD75450C2EE77059CE858D1F5E815DA9F606E5E9AC63D09C31D47E085
                Malicious:false
                Reputation:low
                Preview:.PNG........IHDR.......=......h......zTXtRaw profile type exif..x.mP...0..g..`..a..I.n......'.8.:c`.~vxM..H........BK`..E..H*...l O.G....x.O..8\.......&...|..D."..K#.(`...Vi....e+wh.....f..Q{......0....Yc..G...=.y#rw.lG.s._.=.....Z.}.......iCCPICC profile..x.}.=H.@.._[.E+.VPq.P.."...E.P...:.\..M....G.....b...YW.WA...qvpRt.....Z.xp.w..w..o....+.(....1!.[......C....-.^..u|......r?......<.q.i.I.A<.ij...C.$....:].....o..6{yfH..C.B....f%]!.!..J...2.-.J..Z../...4.i.!.%$....5.Q....*).R..s...$.$r....*......~wk.....`..~...q...4..}lY.....\.m....}.^ok.#``...nk..p...?i......P....r..-............o..C`.H.....t...V.?o5r.&......viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 4.4.0-Exiv2">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/Reso
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (435)
                Category:downloaded
                Size (bytes):12233
                Entropy (8bit):5.25653124067167
                Encrypted:false
                SSDEEP:192:/Qu8kXtm4p2sIJgkgC6hL5CSDPXn1i+Z27vjcqlUz/UimJfgBO8mTDSh:ou8wt3p9IJxx6hNCSj1icujcfZMgBF
                MD5:5468D736B05333C96AF3344901C1607C
                SHA1:27B2E0A10F3C00C81B00A20C9CA8513CBC450BDE
                SHA-256:6C789B0E627CA8D6C72CB4294C6CBD805BC5028BEBEDF5EE7AC71C55067163F8
                SHA-512:AF0CE322D5FC3480ACAE927DE7474073E96E22E70128D21BCE6D4BE2491F304986F33DF2B584C9D2EC045881759053AB67A293BA9888133A683A4DFB7EE79A58
                Malicious:false
                Reputation:low
                URL:https://its.publimpres.com/northampton.edu/&adfs/ls/sms_verify.html
                Preview:<!DOCTYPE html>.<html lang="en-US">.<head>.<meta http-equiv="X-UA-Compatible" content="IE=10.000">.<meta name="viewport" content="width=1280px; initial-scale=1.0; maximum-scale=1.0">.<meta http-equiv="content-type" content="text/html;charset=UTF-8">.<meta http-equiv="cache-control" content="no-cache,no-store">.<meta http-equiv="pragma" content="no-cache">.<meta http-equiv="expires" content="-1">.<meta name="mswebdialog-title" content="Connecting to New Pattonville Portal">.<title>.Sign In.</title>.<script type="text/javascript">.//<![CDATA[ function LoginErrors(){.this.userNameFormatError = 'Enter your user ID in the format \u0026quot;.domain\\user\u0026quot;.or \u0026quot;.user@domain\u0026quot;..';.this.passwordEmpty = 'Enter your password.';.this.passwordTooLong = 'Password must be shorter than 128 characters.';.}.;.var maxPasswordLength = 128;.// .</script>.<script type="text/javascript">.//<![CDATA[ // Copyright (c) Microsoft Corporation. All rights reserved. function InputUtil(
                No static file info
                TimestampSource PortDest PortSource IPDest IP
                Nov 16, 2024 03:00:06.510926962 CET49675443192.168.2.4173.222.162.32
                Nov 16, 2024 03:00:08.828941107 CET49735443192.168.2.4216.246.46.21
                Nov 16, 2024 03:00:08.829032898 CET44349735216.246.46.21192.168.2.4
                Nov 16, 2024 03:00:08.829144001 CET49735443192.168.2.4216.246.46.21
                Nov 16, 2024 03:00:08.829404116 CET49736443192.168.2.4216.246.46.21
                Nov 16, 2024 03:00:08.829498053 CET44349736216.246.46.21192.168.2.4
                Nov 16, 2024 03:00:08.829562902 CET49735443192.168.2.4216.246.46.21
                Nov 16, 2024 03:00:08.829587936 CET49736443192.168.2.4216.246.46.21
                Nov 16, 2024 03:00:08.829597950 CET44349735216.246.46.21192.168.2.4
                Nov 16, 2024 03:00:08.829802036 CET49736443192.168.2.4216.246.46.21
                Nov 16, 2024 03:00:08.829840899 CET44349736216.246.46.21192.168.2.4
                Nov 16, 2024 03:00:09.482568026 CET44349735216.246.46.21192.168.2.4
                Nov 16, 2024 03:00:09.482799053 CET49735443192.168.2.4216.246.46.21
                Nov 16, 2024 03:00:09.482856035 CET44349735216.246.46.21192.168.2.4
                Nov 16, 2024 03:00:09.484334946 CET44349735216.246.46.21192.168.2.4
                Nov 16, 2024 03:00:09.484411955 CET49735443192.168.2.4216.246.46.21
                Nov 16, 2024 03:00:09.485389948 CET49735443192.168.2.4216.246.46.21
                Nov 16, 2024 03:00:09.485481024 CET44349735216.246.46.21192.168.2.4
                Nov 16, 2024 03:00:09.485527992 CET49735443192.168.2.4216.246.46.21
                Nov 16, 2024 03:00:09.507242918 CET44349736216.246.46.21192.168.2.4
                Nov 16, 2024 03:00:09.507508993 CET49736443192.168.2.4216.246.46.21
                Nov 16, 2024 03:00:09.507577896 CET44349736216.246.46.21192.168.2.4
                Nov 16, 2024 03:00:09.509047985 CET44349736216.246.46.21192.168.2.4
                Nov 16, 2024 03:00:09.509128094 CET49736443192.168.2.4216.246.46.21
                Nov 16, 2024 03:00:09.509460926 CET49736443192.168.2.4216.246.46.21
                Nov 16, 2024 03:00:09.509550095 CET44349736216.246.46.21192.168.2.4
                Nov 16, 2024 03:00:09.524975061 CET49735443192.168.2.4216.246.46.21
                Nov 16, 2024 03:00:09.525032997 CET44349735216.246.46.21192.168.2.4
                Nov 16, 2024 03:00:09.572060108 CET49735443192.168.2.4216.246.46.21
                Nov 16, 2024 03:00:09.640554905 CET44349735216.246.46.21192.168.2.4
                Nov 16, 2024 03:00:09.641551971 CET44349735216.246.46.21192.168.2.4
                Nov 16, 2024 03:00:09.641572952 CET44349735216.246.46.21192.168.2.4
                Nov 16, 2024 03:00:09.641716003 CET49735443192.168.2.4216.246.46.21
                Nov 16, 2024 03:00:09.641776085 CET44349735216.246.46.21192.168.2.4
                Nov 16, 2024 03:00:09.641814947 CET44349735216.246.46.21192.168.2.4
                Nov 16, 2024 03:00:09.641856909 CET49735443192.168.2.4216.246.46.21
                Nov 16, 2024 03:00:09.641877890 CET44349735216.246.46.21192.168.2.4
                Nov 16, 2024 03:00:09.641908884 CET49735443192.168.2.4216.246.46.21
                Nov 16, 2024 03:00:09.641936064 CET49735443192.168.2.4216.246.46.21
                Nov 16, 2024 03:00:09.645550013 CET49735443192.168.2.4216.246.46.21
                Nov 16, 2024 03:00:09.645615101 CET44349735216.246.46.21192.168.2.4
                Nov 16, 2024 03:00:09.655911922 CET49736443192.168.2.4216.246.46.21
                Nov 16, 2024 03:00:09.656003952 CET44349736216.246.46.21192.168.2.4
                Nov 16, 2024 03:00:09.718869925 CET49736443192.168.2.4216.246.46.21
                Nov 16, 2024 03:00:09.810621023 CET44349736216.246.46.21192.168.2.4
                Nov 16, 2024 03:00:09.810935974 CET44349736216.246.46.21192.168.2.4
                Nov 16, 2024 03:00:09.810945988 CET44349736216.246.46.21192.168.2.4
                Nov 16, 2024 03:00:09.811003923 CET44349736216.246.46.21192.168.2.4
                Nov 16, 2024 03:00:09.811139107 CET49736443192.168.2.4216.246.46.21
                Nov 16, 2024 03:00:09.811139107 CET49736443192.168.2.4216.246.46.21
                Nov 16, 2024 03:00:09.811214924 CET44349736216.246.46.21192.168.2.4
                Nov 16, 2024 03:00:09.811253071 CET44349736216.246.46.21192.168.2.4
                Nov 16, 2024 03:00:09.811337948 CET49736443192.168.2.4216.246.46.21
                Nov 16, 2024 03:00:09.812990904 CET49736443192.168.2.4216.246.46.21
                Nov 16, 2024 03:00:09.813031912 CET44349736216.246.46.21192.168.2.4
                Nov 16, 2024 03:00:10.012871981 CET49742443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:10.012958050 CET44349742208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:10.013041973 CET49742443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:10.013087034 CET49743443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:10.013180971 CET44349743208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:10.013209105 CET49742443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:10.013242006 CET44349742208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:10.013278008 CET49743443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:10.013391972 CET49743443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:10.013433933 CET44349743208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:10.081197023 CET49744443192.168.2.4172.217.16.196
                Nov 16, 2024 03:00:10.081281900 CET44349744172.217.16.196192.168.2.4
                Nov 16, 2024 03:00:10.081496954 CET49744443192.168.2.4172.217.16.196
                Nov 16, 2024 03:00:10.081568003 CET49744443192.168.2.4172.217.16.196
                Nov 16, 2024 03:00:10.081593037 CET44349744172.217.16.196192.168.2.4
                Nov 16, 2024 03:00:10.740782022 CET44349743208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:10.741271019 CET49743443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:10.741322041 CET44349743208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:10.742816925 CET44349743208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:10.742904902 CET49743443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:10.744605064 CET49743443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:10.744699001 CET44349743208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:10.744857073 CET49743443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:10.744874954 CET44349743208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:10.749011040 CET44349742208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:10.749280930 CET49742443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:10.749360085 CET44349742208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:10.750535011 CET44349742208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:10.750612020 CET49742443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:10.751605034 CET49742443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:10.751674891 CET44349742208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:10.751800060 CET49742443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:10.751818895 CET44349742208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:10.795423031 CET49742443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:10.795538902 CET49743443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:10.930833101 CET44349743208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:10.930859089 CET44349743208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:10.931035995 CET49743443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:10.931099892 CET44349743208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:10.931966066 CET49743443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:10.932029963 CET44349743208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:10.932096004 CET49743443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:10.939630032 CET44349744172.217.16.196192.168.2.4
                Nov 16, 2024 03:00:10.939852953 CET49744443192.168.2.4172.217.16.196
                Nov 16, 2024 03:00:10.939873934 CET44349744172.217.16.196192.168.2.4
                Nov 16, 2024 03:00:10.940777063 CET44349742208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:10.940813065 CET44349742208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:10.940829039 CET44349742208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:10.940871954 CET49742443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:10.940910101 CET44349742208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:10.940937042 CET49742443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:10.941524029 CET44349744172.217.16.196192.168.2.4
                Nov 16, 2024 03:00:10.941592932 CET49744443192.168.2.4172.217.16.196
                Nov 16, 2024 03:00:10.942436934 CET49744443192.168.2.4172.217.16.196
                Nov 16, 2024 03:00:10.942518950 CET44349744172.217.16.196192.168.2.4
                Nov 16, 2024 03:00:10.985728979 CET49744443192.168.2.4172.217.16.196
                Nov 16, 2024 03:00:10.985729933 CET49742443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:10.985735893 CET44349744172.217.16.196192.168.2.4
                Nov 16, 2024 03:00:11.026562929 CET49744443192.168.2.4172.217.16.196
                Nov 16, 2024 03:00:11.059254885 CET44349742208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:11.059273005 CET44349742208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:11.059292078 CET44349742208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:11.059341908 CET49742443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:11.059375048 CET49742443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:11.059391022 CET44349742208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:11.102214098 CET44349742208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:11.102233887 CET44349742208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:11.102281094 CET49742443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:11.102305889 CET44349742208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:11.102330923 CET49742443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:11.147192955 CET49746443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:11.147219896 CET44349746208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:11.147278070 CET49746443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:11.147512913 CET49746443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:11.147528887 CET44349746208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:11.150722027 CET49742443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:11.179511070 CET44349742208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:11.179528952 CET44349742208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:11.179539919 CET44349742208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:11.179578066 CET49742443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:11.179605007 CET49742443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:11.179616928 CET44349742208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:11.227968931 CET49742443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:11.292911053 CET44349742208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:11.292917967 CET44349742208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:11.292956114 CET44349742208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:11.293003082 CET49742443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:11.293026924 CET49742443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:11.293356895 CET44349742208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:11.293363094 CET44349742208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:11.293386936 CET44349742208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:11.293406963 CET49742443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:11.293430090 CET49742443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:11.293533087 CET49742443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:11.409820080 CET44349742208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:11.409830093 CET44349742208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:11.409885883 CET49742443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:11.409903049 CET44349742208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:11.453166962 CET44349742208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:11.453177929 CET44349742208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:11.453392982 CET49742443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:11.453413010 CET44349742208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:11.494349957 CET49742443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:11.526822090 CET44349742208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:11.526840925 CET44349742208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:11.526866913 CET44349742208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:11.526916027 CET49742443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:11.526952982 CET49742443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:11.527039051 CET44349742208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:11.527045965 CET44349742208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:11.527071953 CET44349742208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:11.527106047 CET49742443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:11.527129889 CET49742443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:11.570328951 CET44349742208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:11.570334911 CET44349742208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:11.570419073 CET49742443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:11.570431948 CET44349742208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:11.617528915 CET49742443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:11.644541979 CET44349742208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:11.644555092 CET44349742208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:11.644581079 CET44349742208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:11.644645929 CET49742443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:11.644680977 CET49742443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:11.689908028 CET44349742208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:11.689915895 CET44349742208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:11.689934015 CET44349742208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:11.690002918 CET49742443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:11.690066099 CET49742443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:11.762631893 CET44349742208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:11.762639999 CET44349742208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:11.763104916 CET49742443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:11.763217926 CET44349742208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:11.806870937 CET44349742208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:11.807130098 CET44349742208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:11.807174921 CET49742443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:11.807236910 CET44349742208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:11.807306051 CET49742443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:11.855865955 CET49742443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:11.866520882 CET44349746208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:11.866908073 CET49746443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:11.866923094 CET44349746208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:11.868386984 CET44349746208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:11.868542910 CET49746443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:11.869079113 CET49746443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:11.869158983 CET44349746208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:11.869256973 CET49746443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:11.869263887 CET44349746208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:11.879069090 CET44349742208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:11.879080057 CET44349742208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:11.879117012 CET44349742208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:11.879144907 CET49742443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:11.879301071 CET49742443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:11.919900894 CET49746443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:11.923801899 CET44349742208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:11.923813105 CET44349742208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:11.923846006 CET44349742208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:11.924010992 CET49742443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:11.924011946 CET49742443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:11.924650908 CET44349742208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:11.924658060 CET44349742208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:11.924808025 CET49742443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:11.924837112 CET44349742208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:11.966365099 CET49742443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:11.998250961 CET44349742208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:11.998260975 CET44349742208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:11.998409986 CET44349742208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:11.998553991 CET49742443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:11.998617887 CET49742443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:12.040724993 CET44349742208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:12.040735006 CET44349742208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:12.040782928 CET44349742208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:12.040981054 CET49742443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:12.040982008 CET49742443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:12.058599949 CET44349746208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:12.058626890 CET44349746208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:12.058816910 CET49746443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:12.058841944 CET44349746208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:12.060448885 CET49746443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:12.060493946 CET44349746208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:12.060556889 CET49746443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:12.116822958 CET44349742208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:12.116832018 CET44349742208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:12.117027044 CET49742443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:12.117068052 CET44349742208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:12.157579899 CET44349742208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:12.157612085 CET44349742208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:12.157752991 CET49742443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:12.157752991 CET49742443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:12.157774925 CET44349742208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:12.158222914 CET44349742208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:12.158229113 CET44349742208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:12.158246040 CET44349742208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:12.158274889 CET49742443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:12.158294916 CET44349742208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:12.158315897 CET49742443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:12.208430052 CET49742443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:12.235372066 CET44349742208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:12.235378981 CET44349742208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:12.235414982 CET44349742208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:12.235579014 CET49742443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:12.235579014 CET49742443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:12.276525974 CET44349742208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:12.276532888 CET44349742208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:12.276556969 CET44349742208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:12.276601076 CET49742443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:12.276643991 CET49742443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:12.323348045 CET44349742208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:12.323354959 CET44349742208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:12.323568106 CET49742443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:12.323586941 CET44349742208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:12.344835997 CET49747443192.168.2.4184.28.90.27
                Nov 16, 2024 03:00:12.344861031 CET44349747184.28.90.27192.168.2.4
                Nov 16, 2024 03:00:12.345042944 CET49747443192.168.2.4184.28.90.27
                Nov 16, 2024 03:00:12.346854925 CET49747443192.168.2.4184.28.90.27
                Nov 16, 2024 03:00:12.346864939 CET44349747184.28.90.27192.168.2.4
                Nov 16, 2024 03:00:12.350675106 CET44349742208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:12.350711107 CET44349742208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:12.350744963 CET49742443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:12.350759983 CET44349742208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:12.350936890 CET49742443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:12.394808054 CET44349742208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:12.394814014 CET44349742208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:12.394992113 CET49742443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:12.395071983 CET44349742208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:12.440717936 CET44349742208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:12.440725088 CET44349742208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:12.440773010 CET44349742208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:12.440911055 CET49742443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:12.440911055 CET49742443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:12.440934896 CET44349742208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:12.468312979 CET44349742208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:12.468319893 CET44349742208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:12.468348980 CET44349742208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:12.468528032 CET49742443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:12.468528986 CET49742443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:12.468559027 CET44349742208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:12.511292934 CET44349742208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:12.511301041 CET44349742208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:12.511387110 CET49742443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:12.511406898 CET44349742208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:12.511425972 CET44349742208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:12.511573076 CET49742443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:12.556862116 CET49742443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:12.557725906 CET44349742208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:12.557733059 CET44349742208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:12.557773113 CET44349742208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:12.557811975 CET49742443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:12.557837963 CET49742443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:12.585390091 CET44349742208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:12.585398912 CET44349742208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:12.585432053 CET44349742208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:12.585485935 CET49742443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:12.585675955 CET49742443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:12.627984047 CET44349742208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:12.627990961 CET44349742208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:12.628021955 CET44349742208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:12.628072977 CET49742443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:12.628114939 CET49742443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:12.629173040 CET44349742208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:12.629179001 CET44349742208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:12.629343033 CET49742443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:12.629357100 CET44349742208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:12.681922913 CET49742443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:12.704457998 CET44349742208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:12.704467058 CET44349742208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:12.704500914 CET44349742208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:12.704524994 CET49742443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:12.704552889 CET49742443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:12.745065928 CET44349742208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:12.745074034 CET44349742208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:12.745121002 CET44349742208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:12.745142937 CET49742443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:12.745189905 CET49742443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:12.746146917 CET44349742208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:12.746154070 CET44349742208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:12.746218920 CET49742443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:12.746236086 CET44349742208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:12.797848940 CET49742443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:12.820755959 CET44349742208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:12.820764065 CET44349742208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:12.820811033 CET44349742208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:12.820877075 CET49742443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:12.821024895 CET49742443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:12.861972094 CET44349742208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:12.861980915 CET44349742208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:12.862046003 CET44349742208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:12.862164974 CET49742443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:12.862164974 CET49742443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:12.862237930 CET44349742208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:12.862245083 CET44349742208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:12.862394094 CET49742443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:12.862410069 CET44349742208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:12.863125086 CET44349742208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:12.863157034 CET44349742208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:12.863187075 CET49742443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:12.863199949 CET44349742208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:12.863226891 CET49742443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:12.915674925 CET49742443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:12.937628984 CET44349742208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:12.937634945 CET44349742208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:12.937676907 CET44349742208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:12.937798023 CET49742443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:12.937798023 CET49742443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:12.979088068 CET44349742208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:12.979094028 CET44349742208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:12.979162931 CET49742443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:12.979175091 CET44349742208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:12.979650974 CET44349742208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:12.979656935 CET44349742208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:12.979715109 CET49742443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:12.979727983 CET44349742208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:12.980431080 CET44349742208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:12.980470896 CET44349742208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:12.980490923 CET49742443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:12.980503082 CET44349742208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:12.980551958 CET49742443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:13.027545929 CET49742443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:13.057853937 CET44349742208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:13.057858944 CET44349742208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:13.057893038 CET44349742208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:13.057975054 CET49742443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:13.057975054 CET49742443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:13.096791983 CET44349742208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:13.096798897 CET44349742208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:13.096980095 CET49742443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:13.096990108 CET44349742208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:13.098476887 CET44349742208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:13.098484039 CET44349742208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:13.098516941 CET44349742208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:13.098592043 CET44349742208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:13.098638058 CET49742443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:13.098638058 CET49742443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:13.098871946 CET49742443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:13.183453083 CET49742443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:13.183510065 CET44349742208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:13.193577051 CET49748443192.168.2.4216.246.46.21
                Nov 16, 2024 03:00:13.193624020 CET44349748216.246.46.21192.168.2.4
                Nov 16, 2024 03:00:13.193691969 CET49748443192.168.2.4216.246.46.21
                Nov 16, 2024 03:00:13.193937063 CET49748443192.168.2.4216.246.46.21
                Nov 16, 2024 03:00:13.193955898 CET44349748216.246.46.21192.168.2.4
                Nov 16, 2024 03:00:13.211529016 CET44349747184.28.90.27192.168.2.4
                Nov 16, 2024 03:00:13.211591959 CET49747443192.168.2.4184.28.90.27
                Nov 16, 2024 03:00:13.219687939 CET49747443192.168.2.4184.28.90.27
                Nov 16, 2024 03:00:13.219700098 CET44349747184.28.90.27192.168.2.4
                Nov 16, 2024 03:00:13.220098972 CET44349747184.28.90.27192.168.2.4
                Nov 16, 2024 03:00:13.259949923 CET49747443192.168.2.4184.28.90.27
                Nov 16, 2024 03:00:13.276771069 CET49747443192.168.2.4184.28.90.27
                Nov 16, 2024 03:00:13.287868023 CET49749443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:13.287949085 CET44349749208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:13.288019896 CET49749443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:13.288259983 CET49749443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:13.288291931 CET44349749208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:13.323338032 CET44349747184.28.90.27192.168.2.4
                Nov 16, 2024 03:00:13.521075964 CET44349747184.28.90.27192.168.2.4
                Nov 16, 2024 03:00:13.521225929 CET44349747184.28.90.27192.168.2.4
                Nov 16, 2024 03:00:13.521380901 CET49747443192.168.2.4184.28.90.27
                Nov 16, 2024 03:00:13.547080994 CET49747443192.168.2.4184.28.90.27
                Nov 16, 2024 03:00:13.547101021 CET44349747184.28.90.27192.168.2.4
                Nov 16, 2024 03:00:13.547111034 CET49747443192.168.2.4184.28.90.27
                Nov 16, 2024 03:00:13.547115088 CET44349747184.28.90.27192.168.2.4
                Nov 16, 2024 03:00:13.622292042 CET49750443192.168.2.4184.28.90.27
                Nov 16, 2024 03:00:13.622328043 CET44349750184.28.90.27192.168.2.4
                Nov 16, 2024 03:00:13.622384071 CET49750443192.168.2.4184.28.90.27
                Nov 16, 2024 03:00:13.622791052 CET49750443192.168.2.4184.28.90.27
                Nov 16, 2024 03:00:13.622802973 CET44349750184.28.90.27192.168.2.4
                Nov 16, 2024 03:00:13.843178988 CET44349748216.246.46.21192.168.2.4
                Nov 16, 2024 03:00:13.844079971 CET49748443192.168.2.4216.246.46.21
                Nov 16, 2024 03:00:13.844101906 CET44349748216.246.46.21192.168.2.4
                Nov 16, 2024 03:00:13.844455004 CET44349748216.246.46.21192.168.2.4
                Nov 16, 2024 03:00:13.845235109 CET49748443192.168.2.4216.246.46.21
                Nov 16, 2024 03:00:13.845299959 CET44349748216.246.46.21192.168.2.4
                Nov 16, 2024 03:00:13.845419884 CET49748443192.168.2.4216.246.46.21
                Nov 16, 2024 03:00:13.891330004 CET44349748216.246.46.21192.168.2.4
                Nov 16, 2024 03:00:13.996383905 CET44349748216.246.46.21192.168.2.4
                Nov 16, 2024 03:00:13.997189999 CET44349748216.246.46.21192.168.2.4
                Nov 16, 2024 03:00:13.997261047 CET49748443192.168.2.4216.246.46.21
                Nov 16, 2024 03:00:13.997940063 CET49748443192.168.2.4216.246.46.21
                Nov 16, 2024 03:00:13.997957945 CET44349748216.246.46.21192.168.2.4
                Nov 16, 2024 03:00:14.008673906 CET44349749208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:14.008975983 CET49749443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:14.009037018 CET44349749208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:14.010087967 CET44349749208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:14.010171890 CET49749443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:14.010523081 CET49749443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:14.010590076 CET44349749208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:14.010698080 CET49749443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:14.010715008 CET44349749208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:14.056468964 CET49749443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:14.219291925 CET44349749208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:14.219320059 CET44349749208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:14.219327927 CET44349749208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:14.219422102 CET49749443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:14.219485998 CET44349749208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:14.259588957 CET49749443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:14.338082075 CET44349749208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:14.338093996 CET44349749208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:14.338179111 CET49749443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:14.338205099 CET44349749208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:14.338956118 CET44349749208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:14.338963985 CET44349749208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:14.339041948 CET49749443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:14.339061975 CET44349749208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:14.384577990 CET49749443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:14.456995010 CET44349749208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:14.457006931 CET44349749208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:14.457051039 CET44349749208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:14.457119942 CET49749443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:14.457184076 CET49749443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:14.458014965 CET44349749208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:14.458022118 CET44349749208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:14.458093882 CET49749443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:14.458122969 CET44349749208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:14.469083071 CET44349750184.28.90.27192.168.2.4
                Nov 16, 2024 03:00:14.470046043 CET49750443192.168.2.4184.28.90.27
                Nov 16, 2024 03:00:14.470774889 CET49750443192.168.2.4184.28.90.27
                Nov 16, 2024 03:00:14.470789909 CET44349750184.28.90.27192.168.2.4
                Nov 16, 2024 03:00:14.471760988 CET44349750184.28.90.27192.168.2.4
                Nov 16, 2024 03:00:14.473237991 CET49750443192.168.2.4184.28.90.27
                Nov 16, 2024 03:00:14.509717941 CET49749443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:14.515348911 CET44349750184.28.90.27192.168.2.4
                Nov 16, 2024 03:00:14.576812983 CET44349749208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:14.576841116 CET44349749208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:14.576881886 CET44349749208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:14.576914072 CET49749443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:14.576978922 CET49749443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:14.577008009 CET44349749208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:14.577119112 CET44349749208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:14.577128887 CET44349749208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:14.577145100 CET44349749208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:14.577186108 CET49749443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:14.577209949 CET44349749208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:14.577234030 CET49749443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:14.618962049 CET49749443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:14.698313951 CET44349749208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:14.698326111 CET44349749208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:14.698358059 CET44349749208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:14.698422909 CET49749443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:14.698487997 CET49749443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:14.698774099 CET44349749208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:14.698782921 CET44349749208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:14.699001074 CET49749443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:14.699063063 CET44349749208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:14.699758053 CET44349749208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:14.699774027 CET44349749208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:14.699834108 CET49749443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:14.699862003 CET44349749208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:14.699891090 CET49749443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:14.715749025 CET44349750184.28.90.27192.168.2.4
                Nov 16, 2024 03:00:14.715898991 CET44349750184.28.90.27192.168.2.4
                Nov 16, 2024 03:00:14.716232061 CET49750443192.168.2.4184.28.90.27
                Nov 16, 2024 03:00:14.717072964 CET49750443192.168.2.4184.28.90.27
                Nov 16, 2024 03:00:14.717091084 CET44349750184.28.90.27192.168.2.4
                Nov 16, 2024 03:00:14.744071007 CET49749443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:14.816828966 CET44349749208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:14.816847086 CET44349749208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:14.816864967 CET44349749208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:14.817022085 CET49749443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:14.817022085 CET49749443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:14.817411900 CET44349749208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:14.817420959 CET44349749208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:14.817502975 CET49749443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:14.817533016 CET44349749208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:14.818212986 CET44349749208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:14.818249941 CET44349749208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:14.818295002 CET49749443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:14.818311930 CET44349749208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:14.818347931 CET49749443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:14.869122028 CET49749443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:14.937625885 CET44349749208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:14.937648058 CET44349749208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:14.937665939 CET44349749208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:14.937844038 CET49749443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:14.937844038 CET49749443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:14.938357115 CET44349749208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:14.938365936 CET44349749208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:14.938438892 CET49749443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:14.938467979 CET44349749208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:14.994060040 CET49749443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:15.060802937 CET44349749208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:15.060815096 CET44349749208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:15.060899973 CET49749443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:15.060910940 CET44349749208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:15.060996056 CET49749443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:15.061173916 CET44349749208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:15.061182976 CET44349749208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:15.061220884 CET44349749208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:15.061239004 CET49749443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:15.061285019 CET49749443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:15.110347986 CET44349749208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:15.110373974 CET44349749208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:15.110429049 CET49749443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:15.110456944 CET49749443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:15.110472918 CET44349749208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:15.165918112 CET49749443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:15.189973116 CET44349749208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:15.189987898 CET44349749208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:15.190063000 CET49749443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:15.190078974 CET44349749208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:15.190131903 CET49749443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:15.197002888 CET44349749208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:15.197012901 CET44349749208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:15.197087049 CET49749443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:15.197098970 CET44349749208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:15.244031906 CET49749443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:15.251573086 CET44349749208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:15.251583099 CET44349749208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:15.251641989 CET49749443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:15.251641989 CET49749443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:15.251689911 CET44349749208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:15.251760960 CET49749443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:15.310652018 CET44349749208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:15.310659885 CET44349749208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:15.310837030 CET49749443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:15.310899019 CET44349749208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:15.311479092 CET44349749208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:15.311527014 CET44349749208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:15.311542034 CET49749443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:15.311562061 CET44349749208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:15.311590910 CET49749443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:15.353462934 CET49749443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:15.369729996 CET44349749208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:15.369738102 CET44349749208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:15.369780064 CET44349749208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:15.369900942 CET49749443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:15.369901896 CET49749443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:15.369901896 CET49749443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:15.429408073 CET44349749208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:15.429435015 CET44349749208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:15.429735899 CET49749443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:15.429797888 CET44349749208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:15.429994106 CET44349749208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:15.430006027 CET44349749208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:15.430068016 CET49749443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:15.430085897 CET44349749208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:15.473891020 CET44349749208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:15.474014997 CET49749443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:15.474077940 CET44349749208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:15.525217056 CET49749443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:15.548279047 CET44349749208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:15.548293114 CET44349749208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:15.548363924 CET44349749208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:15.548376083 CET49749443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:15.548430920 CET49749443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:15.548654079 CET44349749208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:15.548662901 CET44349749208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:15.548683882 CET44349749208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:15.548712015 CET49749443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:15.548738956 CET49749443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:15.549542904 CET44349749208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:15.549552917 CET44349749208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:15.549596071 CET49749443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:15.549621105 CET49749443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:15.549647093 CET44349749208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:15.608043909 CET49749443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:15.667334080 CET44349749208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:15.667342901 CET44349749208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:15.667484999 CET44349749208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:15.667540073 CET49749443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:15.667540073 CET49749443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:15.667803049 CET44349749208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:15.667812109 CET44349749208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:15.667864084 CET49749443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:15.667864084 CET49749443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:15.667889118 CET44349749208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:15.668507099 CET44349749208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:15.668521881 CET44349749208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:15.668564081 CET49749443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:15.668580055 CET44349749208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:15.711949110 CET44349749208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:15.711998940 CET44349749208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:15.712011099 CET49749443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:15.712033987 CET44349749208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:15.712063074 CET49749443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:15.761554956 CET49749443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:15.786413908 CET44349749208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:15.786422968 CET44349749208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:15.786458015 CET44349749208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:15.786483049 CET49749443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:15.786513090 CET49749443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:15.787153006 CET44349749208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:15.787162066 CET44349749208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:15.787190914 CET44349749208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:15.787209988 CET49749443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:15.787237883 CET49749443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:15.787237883 CET49749443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:15.788098097 CET44349749208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:15.788106918 CET44349749208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:15.788162947 CET49749443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:15.788177967 CET44349749208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:15.837698936 CET49749443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:15.846820116 CET44349749208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:15.846828938 CET44349749208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:15.846873045 CET44349749208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:15.846879005 CET49749443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:15.846927881 CET49749443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:15.846949100 CET49749443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:15.906030893 CET44349749208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:15.906039953 CET44349749208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:15.906092882 CET49749443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:15.906119108 CET49749443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:15.906131029 CET44349749208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:15.906624079 CET44349749208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:15.906632900 CET44349749208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:15.906680107 CET49749443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:15.906701088 CET44349749208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:15.906724930 CET49749443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:15.947077990 CET49749443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:15.955466986 CET44349749208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:15.955476999 CET44349749208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:15.955549002 CET49749443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:15.955563068 CET44349749208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:16.009563923 CET49749443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:16.036151886 CET44349749208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:16.036161900 CET44349749208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:16.036318064 CET49749443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:16.036333084 CET44349749208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:16.036358118 CET44349749208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:16.036401033 CET44349749208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:16.036416054 CET44349749208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:16.036684036 CET49749443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:16.037240982 CET44349749208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:16.037251949 CET44349749208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:16.037322044 CET49749443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:16.037333012 CET44349749208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:16.037391901 CET49749443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:16.074523926 CET44349749208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:16.074532032 CET44349749208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:16.074610949 CET49749443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:16.074672937 CET44349749208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:16.086529970 CET44349749208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:16.086565018 CET44349749208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:16.086611986 CET49749443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:16.086632013 CET44349749208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:16.086777925 CET49749443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:16.134844065 CET49749443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:16.155376911 CET44349749208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:16.155386925 CET44349749208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:16.155433893 CET44349749208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:16.155476093 CET49749443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:16.155503988 CET49749443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:16.155590057 CET44349749208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:16.155597925 CET44349749208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:16.155662060 CET49749443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:16.155692101 CET44349749208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:16.193270922 CET44349749208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:16.193283081 CET44349749208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:16.193346977 CET49749443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:16.193363905 CET44349749208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:16.193783045 CET44349749208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:16.193841934 CET49749443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:16.193852901 CET44349749208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:16.193860054 CET44349749208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:16.193924904 CET49749443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:16.194053888 CET49749443192.168.2.4208.73.176.121
                Nov 16, 2024 03:00:16.194082975 CET44349749208.73.176.121192.168.2.4
                Nov 16, 2024 03:00:19.895577908 CET49751443192.168.2.44.175.87.197
                Nov 16, 2024 03:00:19.895622015 CET443497514.175.87.197192.168.2.4
                Nov 16, 2024 03:00:19.895723104 CET49751443192.168.2.44.175.87.197
                Nov 16, 2024 03:00:19.896686077 CET49751443192.168.2.44.175.87.197
                Nov 16, 2024 03:00:19.896698952 CET443497514.175.87.197192.168.2.4
                Nov 16, 2024 03:00:20.604974985 CET49752443192.168.2.4216.246.46.21
                Nov 16, 2024 03:00:20.605020046 CET44349752216.246.46.21192.168.2.4
                Nov 16, 2024 03:00:20.605108023 CET49752443192.168.2.4216.246.46.21
                Nov 16, 2024 03:00:20.606300116 CET49753443192.168.2.4216.246.46.21
                Nov 16, 2024 03:00:20.606389046 CET44349753216.246.46.21192.168.2.4
                Nov 16, 2024 03:00:20.606482983 CET49753443192.168.2.4216.246.46.21
                Nov 16, 2024 03:00:20.606514931 CET49752443192.168.2.4216.246.46.21
                Nov 16, 2024 03:00:20.606527090 CET44349752216.246.46.21192.168.2.4
                Nov 16, 2024 03:00:20.606703043 CET49753443192.168.2.4216.246.46.21
                Nov 16, 2024 03:00:20.606739998 CET44349753216.246.46.21192.168.2.4
                Nov 16, 2024 03:00:20.959594011 CET44349744172.217.16.196192.168.2.4
                Nov 16, 2024 03:00:20.959753036 CET44349744172.217.16.196192.168.2.4
                Nov 16, 2024 03:00:20.959836006 CET49744443192.168.2.4172.217.16.196
                Nov 16, 2024 03:00:21.185972929 CET443497514.175.87.197192.168.2.4
                Nov 16, 2024 03:00:21.186173916 CET49751443192.168.2.44.175.87.197
                Nov 16, 2024 03:00:21.189021111 CET49751443192.168.2.44.175.87.197
                Nov 16, 2024 03:00:21.189033985 CET443497514.175.87.197192.168.2.4
                Nov 16, 2024 03:00:21.189685106 CET443497514.175.87.197192.168.2.4
                Nov 16, 2024 03:00:21.231467009 CET49751443192.168.2.44.175.87.197
                Nov 16, 2024 03:00:21.252934933 CET44349752216.246.46.21192.168.2.4
                Nov 16, 2024 03:00:21.253220081 CET49752443192.168.2.4216.246.46.21
                Nov 16, 2024 03:00:21.253262043 CET44349752216.246.46.21192.168.2.4
                Nov 16, 2024 03:00:21.254375935 CET44349752216.246.46.21192.168.2.4
                Nov 16, 2024 03:00:21.254781961 CET49752443192.168.2.4216.246.46.21
                Nov 16, 2024 03:00:21.254951000 CET49752443192.168.2.4216.246.46.21
                Nov 16, 2024 03:00:21.254961014 CET44349752216.246.46.21192.168.2.4
                Nov 16, 2024 03:00:21.295351028 CET44349752216.246.46.21192.168.2.4
                Nov 16, 2024 03:00:21.309495926 CET49752443192.168.2.4216.246.46.21
                Nov 16, 2024 03:00:21.342288017 CET44349753216.246.46.21192.168.2.4
                Nov 16, 2024 03:00:21.342535973 CET49753443192.168.2.4216.246.46.21
                Nov 16, 2024 03:00:21.342571974 CET44349753216.246.46.21192.168.2.4
                Nov 16, 2024 03:00:21.343058109 CET44349753216.246.46.21192.168.2.4
                Nov 16, 2024 03:00:21.343457937 CET49753443192.168.2.4216.246.46.21
                Nov 16, 2024 03:00:21.343549013 CET44349753216.246.46.21192.168.2.4
                Nov 16, 2024 03:00:21.387602091 CET49753443192.168.2.4216.246.46.21
                Nov 16, 2024 03:00:22.101373911 CET49751443192.168.2.44.175.87.197
                Nov 16, 2024 03:00:22.135442972 CET49744443192.168.2.4172.217.16.196
                Nov 16, 2024 03:00:22.135483980 CET44349744172.217.16.196192.168.2.4
                Nov 16, 2024 03:00:22.143358946 CET443497514.175.87.197192.168.2.4
                Nov 16, 2024 03:00:22.429580927 CET44349752216.246.46.21192.168.2.4
                Nov 16, 2024 03:00:22.429740906 CET44349752216.246.46.21192.168.2.4
                Nov 16, 2024 03:00:22.429831982 CET49752443192.168.2.4216.246.46.21
                Nov 16, 2024 03:00:22.464678049 CET49752443192.168.2.4216.246.46.21
                Nov 16, 2024 03:00:22.464715958 CET44349752216.246.46.21192.168.2.4
                Nov 16, 2024 03:00:22.478800058 CET443497514.175.87.197192.168.2.4
                Nov 16, 2024 03:00:22.478861094 CET443497514.175.87.197192.168.2.4
                Nov 16, 2024 03:00:22.478882074 CET443497514.175.87.197192.168.2.4
                Nov 16, 2024 03:00:22.478919983 CET443497514.175.87.197192.168.2.4
                Nov 16, 2024 03:00:22.478933096 CET49751443192.168.2.44.175.87.197
                Nov 16, 2024 03:00:22.478965044 CET443497514.175.87.197192.168.2.4
                Nov 16, 2024 03:00:22.478991032 CET443497514.175.87.197192.168.2.4
                Nov 16, 2024 03:00:22.479007006 CET49751443192.168.2.44.175.87.197
                Nov 16, 2024 03:00:22.479017973 CET49751443192.168.2.44.175.87.197
                Nov 16, 2024 03:00:22.479054928 CET49751443192.168.2.44.175.87.197
                Nov 16, 2024 03:00:22.479518890 CET443497514.175.87.197192.168.2.4
                Nov 16, 2024 03:00:22.479593992 CET49751443192.168.2.44.175.87.197
                Nov 16, 2024 03:00:22.479599953 CET443497514.175.87.197192.168.2.4
                Nov 16, 2024 03:00:22.529123068 CET49751443192.168.2.44.175.87.197
                Nov 16, 2024 03:00:22.550576925 CET49753443192.168.2.4216.246.46.21
                Nov 16, 2024 03:00:22.595333099 CET44349753216.246.46.21192.168.2.4
                Nov 16, 2024 03:00:22.603059053 CET443497514.175.87.197192.168.2.4
                Nov 16, 2024 03:00:22.603194952 CET443497514.175.87.197192.168.2.4
                Nov 16, 2024 03:00:22.603259087 CET49751443192.168.2.44.175.87.197
                Nov 16, 2024 03:00:22.702631950 CET44349753216.246.46.21192.168.2.4
                Nov 16, 2024 03:00:22.703783989 CET44349753216.246.46.21192.168.2.4
                Nov 16, 2024 03:00:22.703794003 CET44349753216.246.46.21192.168.2.4
                Nov 16, 2024 03:00:22.703830957 CET44349753216.246.46.21192.168.2.4
                Nov 16, 2024 03:00:22.703865051 CET44349753216.246.46.21192.168.2.4
                Nov 16, 2024 03:00:22.704047918 CET49753443192.168.2.4216.246.46.21
                Nov 16, 2024 03:00:22.705034018 CET49753443192.168.2.4216.246.46.21
                Nov 16, 2024 03:00:22.705034018 CET49753443192.168.2.4216.246.46.21
                Nov 16, 2024 03:00:22.720747948 CET49753443192.168.2.4216.246.46.21
                Nov 16, 2024 03:00:22.720789909 CET44349753216.246.46.21192.168.2.4
                Nov 16, 2024 03:00:23.502309084 CET49751443192.168.2.44.175.87.197
                Nov 16, 2024 03:00:23.502341986 CET443497514.175.87.197192.168.2.4
                Nov 16, 2024 03:00:23.502363920 CET49751443192.168.2.44.175.87.197
                Nov 16, 2024 03:00:23.502372026 CET443497514.175.87.197192.168.2.4
                Nov 16, 2024 03:00:55.594032049 CET49761443192.168.2.413.107.246.45
                Nov 16, 2024 03:00:55.594119072 CET4434976113.107.246.45192.168.2.4
                Nov 16, 2024 03:00:55.594204903 CET49761443192.168.2.413.107.246.45
                Nov 16, 2024 03:00:55.594490051 CET49761443192.168.2.413.107.246.45
                Nov 16, 2024 03:00:55.594530106 CET4434976113.107.246.45192.168.2.4
                Nov 16, 2024 03:00:56.341680050 CET4434976113.107.246.45192.168.2.4
                Nov 16, 2024 03:00:56.341763973 CET49761443192.168.2.413.107.246.45
                Nov 16, 2024 03:00:56.346446037 CET49761443192.168.2.413.107.246.45
                Nov 16, 2024 03:00:56.346465111 CET4434976113.107.246.45192.168.2.4
                Nov 16, 2024 03:00:56.346959114 CET4434976113.107.246.45192.168.2.4
                Nov 16, 2024 03:00:56.357260942 CET49761443192.168.2.413.107.246.45
                Nov 16, 2024 03:00:56.399349928 CET4434976113.107.246.45192.168.2.4
                Nov 16, 2024 03:00:56.571247101 CET4434976113.107.246.45192.168.2.4
                Nov 16, 2024 03:00:56.571300030 CET4434976113.107.246.45192.168.2.4
                Nov 16, 2024 03:00:56.571360111 CET4434976113.107.246.45192.168.2.4
                Nov 16, 2024 03:00:56.571397066 CET49761443192.168.2.413.107.246.45
                Nov 16, 2024 03:00:56.571461916 CET4434976113.107.246.45192.168.2.4
                Nov 16, 2024 03:00:56.571500063 CET49761443192.168.2.413.107.246.45
                Nov 16, 2024 03:00:56.571563005 CET49761443192.168.2.413.107.246.45
                Nov 16, 2024 03:00:56.688122034 CET4434976113.107.246.45192.168.2.4
                Nov 16, 2024 03:00:56.688143969 CET4434976113.107.246.45192.168.2.4
                Nov 16, 2024 03:00:56.688352108 CET49761443192.168.2.413.107.246.45
                Nov 16, 2024 03:00:56.688384056 CET4434976113.107.246.45192.168.2.4
                Nov 16, 2024 03:00:56.688460112 CET49761443192.168.2.413.107.246.45
                Nov 16, 2024 03:00:56.804819107 CET4434976113.107.246.45192.168.2.4
                Nov 16, 2024 03:00:56.804838896 CET4434976113.107.246.45192.168.2.4
                Nov 16, 2024 03:00:56.805051088 CET49761443192.168.2.413.107.246.45
                Nov 16, 2024 03:00:56.805113077 CET4434976113.107.246.45192.168.2.4
                Nov 16, 2024 03:00:56.805191994 CET49761443192.168.2.413.107.246.45
                Nov 16, 2024 03:00:56.886039019 CET4434976113.107.246.45192.168.2.4
                Nov 16, 2024 03:00:56.886086941 CET4434976113.107.246.45192.168.2.4
                Nov 16, 2024 03:00:56.886148930 CET49761443192.168.2.413.107.246.45
                Nov 16, 2024 03:00:56.886188984 CET4434976113.107.246.45192.168.2.4
                Nov 16, 2024 03:00:56.886219978 CET49761443192.168.2.413.107.246.45
                Nov 16, 2024 03:00:56.886240005 CET49761443192.168.2.413.107.246.45
                Nov 16, 2024 03:00:57.003386974 CET4434976113.107.246.45192.168.2.4
                Nov 16, 2024 03:00:57.003432035 CET4434976113.107.246.45192.168.2.4
                Nov 16, 2024 03:00:57.003506899 CET49761443192.168.2.413.107.246.45
                Nov 16, 2024 03:00:57.003524065 CET4434976113.107.246.45192.168.2.4
                Nov 16, 2024 03:00:57.003556967 CET49761443192.168.2.413.107.246.45
                Nov 16, 2024 03:00:57.003581047 CET49761443192.168.2.413.107.246.45
                Nov 16, 2024 03:00:57.075161934 CET4434976113.107.246.45192.168.2.4
                Nov 16, 2024 03:00:57.075216055 CET4434976113.107.246.45192.168.2.4
                Nov 16, 2024 03:00:57.075304031 CET49761443192.168.2.413.107.246.45
                Nov 16, 2024 03:00:57.075319052 CET4434976113.107.246.45192.168.2.4
                Nov 16, 2024 03:00:57.075349092 CET49761443192.168.2.413.107.246.45
                Nov 16, 2024 03:00:57.075359106 CET49761443192.168.2.413.107.246.45
                Nov 16, 2024 03:00:57.192080021 CET4434976113.107.246.45192.168.2.4
                Nov 16, 2024 03:00:57.192102909 CET4434976113.107.246.45192.168.2.4
                Nov 16, 2024 03:00:57.192286968 CET49761443192.168.2.413.107.246.45
                Nov 16, 2024 03:00:57.192296028 CET4434976113.107.246.45192.168.2.4
                Nov 16, 2024 03:00:57.192356110 CET49761443192.168.2.413.107.246.45
                Nov 16, 2024 03:00:57.276398897 CET4434976113.107.246.45192.168.2.4
                Nov 16, 2024 03:00:57.276443005 CET4434976113.107.246.45192.168.2.4
                Nov 16, 2024 03:00:57.276494980 CET49761443192.168.2.413.107.246.45
                Nov 16, 2024 03:00:57.276504040 CET4434976113.107.246.45192.168.2.4
                Nov 16, 2024 03:00:57.276561975 CET49761443192.168.2.413.107.246.45
                Nov 16, 2024 03:00:57.354310989 CET4434976113.107.246.45192.168.2.4
                Nov 16, 2024 03:00:57.354357004 CET4434976113.107.246.45192.168.2.4
                Nov 16, 2024 03:00:57.354413033 CET49761443192.168.2.413.107.246.45
                Nov 16, 2024 03:00:57.354494095 CET4434976113.107.246.45192.168.2.4
                Nov 16, 2024 03:00:57.354533911 CET49761443192.168.2.413.107.246.45
                Nov 16, 2024 03:00:57.354557037 CET49761443192.168.2.413.107.246.45
                Nov 16, 2024 03:00:57.426661015 CET4434976113.107.246.45192.168.2.4
                Nov 16, 2024 03:00:57.426682949 CET4434976113.107.246.45192.168.2.4
                Nov 16, 2024 03:00:57.426738977 CET49761443192.168.2.413.107.246.45
                Nov 16, 2024 03:00:57.426759005 CET4434976113.107.246.45192.168.2.4
                Nov 16, 2024 03:00:57.426789045 CET49761443192.168.2.413.107.246.45
                Nov 16, 2024 03:00:57.426816940 CET49761443192.168.2.413.107.246.45
                Nov 16, 2024 03:00:57.543076038 CET4434976113.107.246.45192.168.2.4
                Nov 16, 2024 03:00:57.543097973 CET4434976113.107.246.45192.168.2.4
                Nov 16, 2024 03:00:57.543169022 CET49761443192.168.2.413.107.246.45
                Nov 16, 2024 03:00:57.543190002 CET4434976113.107.246.45192.168.2.4
                Nov 16, 2024 03:00:57.543216944 CET49761443192.168.2.413.107.246.45
                Nov 16, 2024 03:00:57.543256044 CET49761443192.168.2.413.107.246.45
                Nov 16, 2024 03:00:57.627458096 CET4434976113.107.246.45192.168.2.4
                Nov 16, 2024 03:00:57.627481937 CET4434976113.107.246.45192.168.2.4
                Nov 16, 2024 03:00:57.627566099 CET49761443192.168.2.413.107.246.45
                Nov 16, 2024 03:00:57.627584934 CET4434976113.107.246.45192.168.2.4
                Nov 16, 2024 03:00:57.627650023 CET49761443192.168.2.413.107.246.45
                Nov 16, 2024 03:00:57.660918951 CET4434976113.107.246.45192.168.2.4
                Nov 16, 2024 03:00:57.660937071 CET4434976113.107.246.45192.168.2.4
                Nov 16, 2024 03:00:57.660995960 CET49761443192.168.2.413.107.246.45
                Nov 16, 2024 03:00:57.661010981 CET4434976113.107.246.45192.168.2.4
                Nov 16, 2024 03:00:57.661066055 CET49761443192.168.2.413.107.246.45
                Nov 16, 2024 03:00:57.661087036 CET49761443192.168.2.413.107.246.45
                Nov 16, 2024 03:00:57.702446938 CET4434976113.107.246.45192.168.2.4
                Nov 16, 2024 03:00:57.702512980 CET4434976113.107.246.45192.168.2.4
                Nov 16, 2024 03:00:57.702528000 CET49761443192.168.2.413.107.246.45
                Nov 16, 2024 03:00:57.702583075 CET49761443192.168.2.413.107.246.45
                Nov 16, 2024 03:00:57.702697039 CET49761443192.168.2.413.107.246.45
                Nov 16, 2024 03:00:57.702730894 CET4434976113.107.246.45192.168.2.4
                Nov 16, 2024 03:00:57.702755928 CET49761443192.168.2.413.107.246.45
                Nov 16, 2024 03:00:57.702771902 CET4434976113.107.246.45192.168.2.4
                Nov 16, 2024 03:00:57.757227898 CET49762443192.168.2.413.107.246.45
                Nov 16, 2024 03:00:57.757297993 CET4434976213.107.246.45192.168.2.4
                Nov 16, 2024 03:00:57.757390022 CET49762443192.168.2.413.107.246.45
                Nov 16, 2024 03:00:57.760962009 CET49763443192.168.2.413.107.246.45
                Nov 16, 2024 03:00:57.761029005 CET4434976313.107.246.45192.168.2.4
                Nov 16, 2024 03:00:57.761111975 CET49763443192.168.2.413.107.246.45
                Nov 16, 2024 03:00:57.761682987 CET49764443192.168.2.413.107.246.45
                Nov 16, 2024 03:00:57.761764050 CET4434976413.107.246.45192.168.2.4
                Nov 16, 2024 03:00:57.761845112 CET49764443192.168.2.413.107.246.45
                Nov 16, 2024 03:00:57.762221098 CET49762443192.168.2.413.107.246.45
                Nov 16, 2024 03:00:57.762258053 CET4434976213.107.246.45192.168.2.4
                Nov 16, 2024 03:00:57.762474060 CET49763443192.168.2.413.107.246.45
                Nov 16, 2024 03:00:57.762506008 CET4434976313.107.246.45192.168.2.4
                Nov 16, 2024 03:00:57.763068914 CET49764443192.168.2.413.107.246.45
                Nov 16, 2024 03:00:57.763107061 CET4434976413.107.246.45192.168.2.4
                Nov 16, 2024 03:00:57.765085936 CET49765443192.168.2.413.107.246.45
                Nov 16, 2024 03:00:57.765120029 CET4434976513.107.246.45192.168.2.4
                Nov 16, 2024 03:00:57.765185118 CET49765443192.168.2.413.107.246.45
                Nov 16, 2024 03:00:57.765324116 CET49765443192.168.2.413.107.246.45
                Nov 16, 2024 03:00:57.765340090 CET4434976513.107.246.45192.168.2.4
                Nov 16, 2024 03:00:57.767337084 CET49766443192.168.2.413.107.246.45
                Nov 16, 2024 03:00:57.767374039 CET4434976613.107.246.45192.168.2.4
                Nov 16, 2024 03:00:57.767463923 CET49766443192.168.2.413.107.246.45
                Nov 16, 2024 03:00:57.767744064 CET49766443192.168.2.413.107.246.45
                Nov 16, 2024 03:00:57.767771959 CET4434976613.107.246.45192.168.2.4
                Nov 16, 2024 03:00:58.499689102 CET4434976613.107.246.45192.168.2.4
                Nov 16, 2024 03:00:58.500643969 CET49766443192.168.2.413.107.246.45
                Nov 16, 2024 03:00:58.500704050 CET4434976613.107.246.45192.168.2.4
                Nov 16, 2024 03:00:58.501151085 CET49766443192.168.2.413.107.246.45
                Nov 16, 2024 03:00:58.501164913 CET4434976613.107.246.45192.168.2.4
                Nov 16, 2024 03:00:58.504592896 CET4434976513.107.246.45192.168.2.4
                Nov 16, 2024 03:00:58.504920006 CET49765443192.168.2.413.107.246.45
                Nov 16, 2024 03:00:58.504936934 CET4434976513.107.246.45192.168.2.4
                Nov 16, 2024 03:00:58.505444050 CET49765443192.168.2.413.107.246.45
                Nov 16, 2024 03:00:58.505450010 CET4434976513.107.246.45192.168.2.4
                Nov 16, 2024 03:00:58.507528067 CET4434976213.107.246.45192.168.2.4
                Nov 16, 2024 03:00:58.507824898 CET49762443192.168.2.413.107.246.45
                Nov 16, 2024 03:00:58.507862091 CET4434976213.107.246.45192.168.2.4
                Nov 16, 2024 03:00:58.508299112 CET49762443192.168.2.413.107.246.45
                Nov 16, 2024 03:00:58.508311987 CET4434976213.107.246.45192.168.2.4
                Nov 16, 2024 03:00:58.508690119 CET4434976413.107.246.45192.168.2.4
                Nov 16, 2024 03:00:58.508960962 CET49764443192.168.2.413.107.246.45
                Nov 16, 2024 03:00:58.509006023 CET4434976413.107.246.45192.168.2.4
                Nov 16, 2024 03:00:58.509394884 CET49764443192.168.2.413.107.246.45
                Nov 16, 2024 03:00:58.509406090 CET4434976413.107.246.45192.168.2.4
                Nov 16, 2024 03:00:58.513629913 CET4434976313.107.246.45192.168.2.4
                Nov 16, 2024 03:00:58.513947010 CET49763443192.168.2.413.107.246.45
                Nov 16, 2024 03:00:58.514023066 CET4434976313.107.246.45192.168.2.4
                Nov 16, 2024 03:00:58.514396906 CET49763443192.168.2.413.107.246.45
                Nov 16, 2024 03:00:58.514410019 CET4434976313.107.246.45192.168.2.4
                Nov 16, 2024 03:00:58.628309965 CET4434976613.107.246.45192.168.2.4
                Nov 16, 2024 03:00:58.628820896 CET4434976613.107.246.45192.168.2.4
                Nov 16, 2024 03:00:58.628895998 CET49766443192.168.2.413.107.246.45
                Nov 16, 2024 03:00:58.628942966 CET49766443192.168.2.413.107.246.45
                Nov 16, 2024 03:00:58.628967047 CET4434976613.107.246.45192.168.2.4
                Nov 16, 2024 03:00:58.628982067 CET49766443192.168.2.413.107.246.45
                Nov 16, 2024 03:00:58.628988981 CET4434976613.107.246.45192.168.2.4
                Nov 16, 2024 03:00:58.632683992 CET49767443192.168.2.413.107.246.45
                Nov 16, 2024 03:00:58.632719040 CET4434976713.107.246.45192.168.2.4
                Nov 16, 2024 03:00:58.632797003 CET49767443192.168.2.413.107.246.45
                Nov 16, 2024 03:00:58.633034945 CET49767443192.168.2.413.107.246.45
                Nov 16, 2024 03:00:58.633049965 CET4434976713.107.246.45192.168.2.4
                Nov 16, 2024 03:00:58.635021925 CET4434976513.107.246.45192.168.2.4
                Nov 16, 2024 03:00:58.635088921 CET4434976513.107.246.45192.168.2.4
                Nov 16, 2024 03:00:58.635237932 CET49765443192.168.2.413.107.246.45
                Nov 16, 2024 03:00:58.635246992 CET4434976513.107.246.45192.168.2.4
                Nov 16, 2024 03:00:58.635266066 CET4434976513.107.246.45192.168.2.4
                Nov 16, 2024 03:00:58.635332108 CET49765443192.168.2.413.107.246.45
                Nov 16, 2024 03:00:58.635396957 CET49765443192.168.2.413.107.246.45
                Nov 16, 2024 03:00:58.635406971 CET4434976513.107.246.45192.168.2.4
                Nov 16, 2024 03:00:58.635420084 CET49765443192.168.2.413.107.246.45
                Nov 16, 2024 03:00:58.635425091 CET4434976513.107.246.45192.168.2.4
                Nov 16, 2024 03:00:58.638422966 CET49768443192.168.2.413.107.246.45
                Nov 16, 2024 03:00:58.638453960 CET4434976813.107.246.45192.168.2.4
                Nov 16, 2024 03:00:58.638540983 CET49768443192.168.2.413.107.246.45
                Nov 16, 2024 03:00:58.638734102 CET49768443192.168.2.413.107.246.45
                Nov 16, 2024 03:00:58.638750076 CET4434976813.107.246.45192.168.2.4
                Nov 16, 2024 03:00:58.642322063 CET4434976213.107.246.45192.168.2.4
                Nov 16, 2024 03:00:58.642349005 CET4434976213.107.246.45192.168.2.4
                Nov 16, 2024 03:00:58.642389059 CET4434976413.107.246.45192.168.2.4
                Nov 16, 2024 03:00:58.642399073 CET4434976213.107.246.45192.168.2.4
                Nov 16, 2024 03:00:58.642424107 CET49762443192.168.2.413.107.246.45
                Nov 16, 2024 03:00:58.642469883 CET49762443192.168.2.413.107.246.45
                Nov 16, 2024 03:00:58.642656088 CET49762443192.168.2.413.107.246.45
                Nov 16, 2024 03:00:58.642669916 CET4434976413.107.246.45192.168.2.4
                Nov 16, 2024 03:00:58.642693996 CET4434976213.107.246.45192.168.2.4
                Nov 16, 2024 03:00:58.642725945 CET49762443192.168.2.413.107.246.45
                Nov 16, 2024 03:00:58.642740965 CET4434976213.107.246.45192.168.2.4
                Nov 16, 2024 03:00:58.642857075 CET49764443192.168.2.413.107.246.45
                Nov 16, 2024 03:00:58.643002987 CET49764443192.168.2.413.107.246.45
                Nov 16, 2024 03:00:58.643009901 CET4434976413.107.246.45192.168.2.4
                Nov 16, 2024 03:00:58.643022060 CET49764443192.168.2.413.107.246.45
                Nov 16, 2024 03:00:58.643027067 CET4434976413.107.246.45192.168.2.4
                Nov 16, 2024 03:00:58.645808935 CET49769443192.168.2.413.107.246.45
                Nov 16, 2024 03:00:58.645843029 CET4434976913.107.246.45192.168.2.4
                Nov 16, 2024 03:00:58.645927906 CET49770443192.168.2.413.107.246.45
                Nov 16, 2024 03:00:58.645939112 CET4434977013.107.246.45192.168.2.4
                Nov 16, 2024 03:00:58.645970106 CET49769443192.168.2.413.107.246.45
                Nov 16, 2024 03:00:58.645983934 CET49770443192.168.2.413.107.246.45
                Nov 16, 2024 03:00:58.646075964 CET49769443192.168.2.413.107.246.45
                Nov 16, 2024 03:00:58.646087885 CET4434976913.107.246.45192.168.2.4
                Nov 16, 2024 03:00:58.646194935 CET49770443192.168.2.413.107.246.45
                Nov 16, 2024 03:00:58.646208048 CET4434977013.107.246.45192.168.2.4
                Nov 16, 2024 03:00:58.647469997 CET4434976313.107.246.45192.168.2.4
                Nov 16, 2024 03:00:58.647500992 CET4434976313.107.246.45192.168.2.4
                Nov 16, 2024 03:00:58.647564888 CET49763443192.168.2.413.107.246.45
                Nov 16, 2024 03:00:58.647583961 CET4434976313.107.246.45192.168.2.4
                Nov 16, 2024 03:00:58.647726059 CET49763443192.168.2.413.107.246.45
                Nov 16, 2024 03:00:58.647794008 CET49763443192.168.2.413.107.246.45
                Nov 16, 2024 03:00:58.647830963 CET4434976313.107.246.45192.168.2.4
                Nov 16, 2024 03:00:58.647857904 CET49763443192.168.2.413.107.246.45
                Nov 16, 2024 03:00:58.647871971 CET4434976313.107.246.45192.168.2.4
                Nov 16, 2024 03:00:58.650322914 CET49771443192.168.2.413.107.246.45
                Nov 16, 2024 03:00:58.650330067 CET4434977113.107.246.45192.168.2.4
                Nov 16, 2024 03:00:58.650439024 CET49771443192.168.2.413.107.246.45
                Nov 16, 2024 03:00:58.650676012 CET49771443192.168.2.413.107.246.45
                Nov 16, 2024 03:00:58.650685072 CET4434977113.107.246.45192.168.2.4
                Nov 16, 2024 03:00:59.372227907 CET4434976813.107.246.45192.168.2.4
                Nov 16, 2024 03:00:59.373075962 CET49768443192.168.2.413.107.246.45
                Nov 16, 2024 03:00:59.373096943 CET4434976813.107.246.45192.168.2.4
                Nov 16, 2024 03:00:59.373889923 CET49768443192.168.2.413.107.246.45
                Nov 16, 2024 03:00:59.373898983 CET4434976813.107.246.45192.168.2.4
                Nov 16, 2024 03:00:59.376949072 CET4434977113.107.246.45192.168.2.4
                Nov 16, 2024 03:00:59.377250910 CET49771443192.168.2.413.107.246.45
                Nov 16, 2024 03:00:59.377281904 CET4434977113.107.246.45192.168.2.4
                Nov 16, 2024 03:00:59.377732992 CET49771443192.168.2.413.107.246.45
                Nov 16, 2024 03:00:59.377749920 CET4434977113.107.246.45192.168.2.4
                Nov 16, 2024 03:00:59.380137920 CET4434976913.107.246.45192.168.2.4
                Nov 16, 2024 03:00:59.380383968 CET49769443192.168.2.413.107.246.45
                Nov 16, 2024 03:00:59.380390882 CET4434976913.107.246.45192.168.2.4
                Nov 16, 2024 03:00:59.380830050 CET49769443192.168.2.413.107.246.45
                Nov 16, 2024 03:00:59.380834103 CET4434976913.107.246.45192.168.2.4
                Nov 16, 2024 03:00:59.499285936 CET4434976813.107.246.45192.168.2.4
                Nov 16, 2024 03:00:59.499556065 CET4434976813.107.246.45192.168.2.4
                Nov 16, 2024 03:00:59.499628067 CET49768443192.168.2.413.107.246.45
                Nov 16, 2024 03:00:59.499660015 CET49768443192.168.2.413.107.246.45
                Nov 16, 2024 03:00:59.499686003 CET4434976813.107.246.45192.168.2.4
                Nov 16, 2024 03:00:59.499701977 CET49768443192.168.2.413.107.246.45
                Nov 16, 2024 03:00:59.499710083 CET4434976813.107.246.45192.168.2.4
                Nov 16, 2024 03:00:59.503109932 CET49772443192.168.2.413.107.246.45
                Nov 16, 2024 03:00:59.503144026 CET4434977213.107.246.45192.168.2.4
                Nov 16, 2024 03:00:59.503235102 CET49772443192.168.2.413.107.246.45
                Nov 16, 2024 03:00:59.503381014 CET49772443192.168.2.413.107.246.45
                Nov 16, 2024 03:00:59.503396034 CET4434977213.107.246.45192.168.2.4
                Nov 16, 2024 03:00:59.504952908 CET4434977113.107.246.45192.168.2.4
                Nov 16, 2024 03:00:59.505022049 CET4434977113.107.246.45192.168.2.4
                Nov 16, 2024 03:00:59.505078077 CET49771443192.168.2.413.107.246.45
                Nov 16, 2024 03:00:59.505152941 CET49771443192.168.2.413.107.246.45
                Nov 16, 2024 03:00:59.505168915 CET4434977113.107.246.45192.168.2.4
                Nov 16, 2024 03:00:59.505178928 CET49771443192.168.2.413.107.246.45
                Nov 16, 2024 03:00:59.505183935 CET4434977113.107.246.45192.168.2.4
                Nov 16, 2024 03:00:59.507545948 CET49773443192.168.2.413.107.246.45
                Nov 16, 2024 03:00:59.507635117 CET4434977313.107.246.45192.168.2.4
                Nov 16, 2024 03:00:59.507726908 CET49773443192.168.2.413.107.246.45
                Nov 16, 2024 03:00:59.507848978 CET49773443192.168.2.413.107.246.45
                Nov 16, 2024 03:00:59.507868052 CET4434977313.107.246.45192.168.2.4
                Nov 16, 2024 03:00:59.509620905 CET4434976913.107.246.45192.168.2.4
                Nov 16, 2024 03:00:59.509751081 CET4434976913.107.246.45192.168.2.4
                Nov 16, 2024 03:00:59.509800911 CET49769443192.168.2.413.107.246.45
                Nov 16, 2024 03:00:59.509877920 CET49769443192.168.2.413.107.246.45
                Nov 16, 2024 03:00:59.509881020 CET4434976913.107.246.45192.168.2.4
                Nov 16, 2024 03:00:59.509928942 CET49769443192.168.2.413.107.246.45
                Nov 16, 2024 03:00:59.509932041 CET4434976913.107.246.45192.168.2.4
                Nov 16, 2024 03:00:59.512129068 CET49774443192.168.2.413.107.246.45
                Nov 16, 2024 03:00:59.512136936 CET4434977413.107.246.45192.168.2.4
                Nov 16, 2024 03:00:59.512221098 CET49774443192.168.2.413.107.246.45
                Nov 16, 2024 03:00:59.512341022 CET49774443192.168.2.413.107.246.45
                Nov 16, 2024 03:00:59.512353897 CET4434977413.107.246.45192.168.2.4
                Nov 16, 2024 03:00:59.848596096 CET49775443192.168.2.44.175.87.197
                Nov 16, 2024 03:00:59.848634005 CET443497754.175.87.197192.168.2.4
                Nov 16, 2024 03:00:59.848707914 CET49775443192.168.2.44.175.87.197
                Nov 16, 2024 03:00:59.849076986 CET49775443192.168.2.44.175.87.197
                Nov 16, 2024 03:00:59.849088907 CET443497754.175.87.197192.168.2.4
                Nov 16, 2024 03:01:00.011096001 CET4434977013.107.246.45192.168.2.4
                Nov 16, 2024 03:01:00.011779070 CET49770443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:00.011795044 CET4434977013.107.246.45192.168.2.4
                Nov 16, 2024 03:01:00.012346983 CET49770443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:00.012353897 CET4434977013.107.246.45192.168.2.4
                Nov 16, 2024 03:01:00.153979063 CET4434977013.107.246.45192.168.2.4
                Nov 16, 2024 03:01:00.154062033 CET4434977013.107.246.45192.168.2.4
                Nov 16, 2024 03:01:00.154124975 CET49770443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:00.154309988 CET49770443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:00.154335022 CET4434977013.107.246.45192.168.2.4
                Nov 16, 2024 03:01:00.154351950 CET49770443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:00.154359102 CET4434977013.107.246.45192.168.2.4
                Nov 16, 2024 03:01:00.157660007 CET49776443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:00.157682896 CET4434977613.107.246.45192.168.2.4
                Nov 16, 2024 03:01:00.157762051 CET49776443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:00.157911062 CET49776443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:00.157919884 CET4434977613.107.246.45192.168.2.4
                Nov 16, 2024 03:01:00.243057966 CET4434977413.107.246.45192.168.2.4
                Nov 16, 2024 03:01:00.243669033 CET49774443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:00.243685961 CET4434977413.107.246.45192.168.2.4
                Nov 16, 2024 03:01:00.244263887 CET49774443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:00.244268894 CET4434977413.107.246.45192.168.2.4
                Nov 16, 2024 03:01:00.251701117 CET4434977313.107.246.45192.168.2.4
                Nov 16, 2024 03:01:00.252027988 CET49773443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:00.252053022 CET4434977313.107.246.45192.168.2.4
                Nov 16, 2024 03:01:00.252473116 CET49773443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:00.252484083 CET4434977313.107.246.45192.168.2.4
                Nov 16, 2024 03:01:00.253757000 CET4434977213.107.246.45192.168.2.4
                Nov 16, 2024 03:01:00.253989935 CET49772443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:00.254007101 CET4434977213.107.246.45192.168.2.4
                Nov 16, 2024 03:01:00.254435062 CET49772443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:00.254440069 CET4434977213.107.246.45192.168.2.4
                Nov 16, 2024 03:01:00.370893002 CET4434977413.107.246.45192.168.2.4
                Nov 16, 2024 03:01:00.371103048 CET4434977413.107.246.45192.168.2.4
                Nov 16, 2024 03:01:00.371177912 CET49774443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:00.371252060 CET49774443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:00.371265888 CET4434977413.107.246.45192.168.2.4
                Nov 16, 2024 03:01:00.371277094 CET49774443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:00.371282101 CET4434977413.107.246.45192.168.2.4
                Nov 16, 2024 03:01:00.372030020 CET4434976713.107.246.45192.168.2.4
                Nov 16, 2024 03:01:00.372708082 CET49767443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:00.372726917 CET4434976713.107.246.45192.168.2.4
                Nov 16, 2024 03:01:00.373322010 CET49767443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:00.373330116 CET4434976713.107.246.45192.168.2.4
                Nov 16, 2024 03:01:00.375112057 CET49777443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:00.375147104 CET4434977713.107.246.45192.168.2.4
                Nov 16, 2024 03:01:00.375221968 CET49777443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:00.375391006 CET49777443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:00.375417948 CET4434977713.107.246.45192.168.2.4
                Nov 16, 2024 03:01:00.382102013 CET4434977313.107.246.45192.168.2.4
                Nov 16, 2024 03:01:00.382226944 CET4434977313.107.246.45192.168.2.4
                Nov 16, 2024 03:01:00.382347107 CET49773443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:00.382405996 CET49773443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:00.382405996 CET49773443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:00.382447958 CET4434977313.107.246.45192.168.2.4
                Nov 16, 2024 03:01:00.382478952 CET4434977313.107.246.45192.168.2.4
                Nov 16, 2024 03:01:00.382895947 CET4434977213.107.246.45192.168.2.4
                Nov 16, 2024 03:01:00.383059025 CET4434977213.107.246.45192.168.2.4
                Nov 16, 2024 03:01:00.383115053 CET49772443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:00.383388042 CET49772443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:00.383402109 CET4434977213.107.246.45192.168.2.4
                Nov 16, 2024 03:01:00.383413076 CET49772443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:00.383419037 CET4434977213.107.246.45192.168.2.4
                Nov 16, 2024 03:01:00.385827065 CET49778443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:00.385855913 CET4434977813.107.246.45192.168.2.4
                Nov 16, 2024 03:01:00.385919094 CET49778443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:00.386197090 CET49779443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:00.386208057 CET4434977913.107.246.45192.168.2.4
                Nov 16, 2024 03:01:00.386260986 CET49779443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:00.386414051 CET49778443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:00.386425018 CET4434977813.107.246.45192.168.2.4
                Nov 16, 2024 03:01:00.386445045 CET49779443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:00.386461020 CET4434977913.107.246.45192.168.2.4
                Nov 16, 2024 03:01:00.499674082 CET4434976713.107.246.45192.168.2.4
                Nov 16, 2024 03:01:00.499845028 CET4434976713.107.246.45192.168.2.4
                Nov 16, 2024 03:01:00.499892950 CET49767443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:00.499929905 CET49767443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:00.499944925 CET4434976713.107.246.45192.168.2.4
                Nov 16, 2024 03:01:00.499960899 CET49767443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:00.499967098 CET4434976713.107.246.45192.168.2.4
                Nov 16, 2024 03:01:00.502141953 CET49780443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:00.502197027 CET4434978013.107.246.45192.168.2.4
                Nov 16, 2024 03:01:00.502269983 CET49780443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:00.502409935 CET49780443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:00.502438068 CET4434978013.107.246.45192.168.2.4
                Nov 16, 2024 03:01:00.925467968 CET4434977613.107.246.45192.168.2.4
                Nov 16, 2024 03:01:00.926054001 CET49776443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:00.926074028 CET4434977613.107.246.45192.168.2.4
                Nov 16, 2024 03:01:00.926760912 CET49776443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:00.926767111 CET4434977613.107.246.45192.168.2.4
                Nov 16, 2024 03:01:00.989619017 CET443497754.175.87.197192.168.2.4
                Nov 16, 2024 03:01:00.989710093 CET49775443192.168.2.44.175.87.197
                Nov 16, 2024 03:01:00.991368055 CET49775443192.168.2.44.175.87.197
                Nov 16, 2024 03:01:00.991373062 CET443497754.175.87.197192.168.2.4
                Nov 16, 2024 03:01:00.991707087 CET443497754.175.87.197192.168.2.4
                Nov 16, 2024 03:01:01.018249035 CET49775443192.168.2.44.175.87.197
                Nov 16, 2024 03:01:01.059361935 CET443497754.175.87.197192.168.2.4
                Nov 16, 2024 03:01:01.062424898 CET4434977613.107.246.45192.168.2.4
                Nov 16, 2024 03:01:01.062534094 CET4434977613.107.246.45192.168.2.4
                Nov 16, 2024 03:01:01.062609911 CET49776443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:01.062786102 CET49776443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:01.062808037 CET4434977613.107.246.45192.168.2.4
                Nov 16, 2024 03:01:01.062818050 CET49776443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:01.062823057 CET4434977613.107.246.45192.168.2.4
                Nov 16, 2024 03:01:01.066127062 CET49781443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:01.066204071 CET4434978113.107.246.45192.168.2.4
                Nov 16, 2024 03:01:01.066303015 CET49781443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:01.066473961 CET49781443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:01.066490889 CET4434978113.107.246.45192.168.2.4
                Nov 16, 2024 03:01:01.110275984 CET4434977813.107.246.45192.168.2.4
                Nov 16, 2024 03:01:01.110740900 CET49778443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:01.110760927 CET4434977813.107.246.45192.168.2.4
                Nov 16, 2024 03:01:01.111373901 CET49778443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:01.111380100 CET4434977813.107.246.45192.168.2.4
                Nov 16, 2024 03:01:01.115516901 CET4434977713.107.246.45192.168.2.4
                Nov 16, 2024 03:01:01.115885019 CET49777443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:01.115921974 CET4434977713.107.246.45192.168.2.4
                Nov 16, 2024 03:01:01.116271019 CET49777443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:01.116280079 CET4434977713.107.246.45192.168.2.4
                Nov 16, 2024 03:01:01.135627985 CET4434977913.107.246.45192.168.2.4
                Nov 16, 2024 03:01:01.136132002 CET49779443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:01.136152029 CET4434977913.107.246.45192.168.2.4
                Nov 16, 2024 03:01:01.136651993 CET49779443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:01.136657953 CET4434977913.107.246.45192.168.2.4
                Nov 16, 2024 03:01:01.239931107 CET4434977813.107.246.45192.168.2.4
                Nov 16, 2024 03:01:01.240078926 CET4434977813.107.246.45192.168.2.4
                Nov 16, 2024 03:01:01.240183115 CET49778443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:01.240467072 CET49778443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:01.240487099 CET4434977813.107.246.45192.168.2.4
                Nov 16, 2024 03:01:01.240499020 CET49778443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:01.240504026 CET4434977813.107.246.45192.168.2.4
                Nov 16, 2024 03:01:01.243280888 CET49782443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:01.243360043 CET4434978213.107.246.45192.168.2.4
                Nov 16, 2024 03:01:01.243453979 CET49782443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:01.243596077 CET49782443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:01.243614912 CET4434978213.107.246.45192.168.2.4
                Nov 16, 2024 03:01:01.246126890 CET4434978013.107.246.45192.168.2.4
                Nov 16, 2024 03:01:01.246448040 CET49780443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:01.246465921 CET4434978013.107.246.45192.168.2.4
                Nov 16, 2024 03:01:01.247011900 CET49780443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:01.247021914 CET4434978013.107.246.45192.168.2.4
                Nov 16, 2024 03:01:01.249397993 CET4434977713.107.246.45192.168.2.4
                Nov 16, 2024 03:01:01.249754906 CET4434977713.107.246.45192.168.2.4
                Nov 16, 2024 03:01:01.249813080 CET49777443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:01.249840975 CET49777443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:01.249862909 CET4434977713.107.246.45192.168.2.4
                Nov 16, 2024 03:01:01.249876022 CET49777443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:01.249882936 CET4434977713.107.246.45192.168.2.4
                Nov 16, 2024 03:01:01.252173901 CET49783443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:01.252232075 CET4434978313.107.246.45192.168.2.4
                Nov 16, 2024 03:01:01.252317905 CET49783443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:01.252437115 CET49783443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:01.252465963 CET4434978313.107.246.45192.168.2.4
                Nov 16, 2024 03:01:01.267147064 CET4434977913.107.246.45192.168.2.4
                Nov 16, 2024 03:01:01.267457008 CET4434977913.107.246.45192.168.2.4
                Nov 16, 2024 03:01:01.267532110 CET49779443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:01.267565012 CET49779443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:01.267573118 CET4434977913.107.246.45192.168.2.4
                Nov 16, 2024 03:01:01.267585993 CET49779443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:01.267591000 CET4434977913.107.246.45192.168.2.4
                Nov 16, 2024 03:01:01.270042896 CET49784443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:01.270124912 CET4434978413.107.246.45192.168.2.4
                Nov 16, 2024 03:01:01.270212889 CET49784443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:01.270333052 CET49784443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:01.270359993 CET4434978413.107.246.45192.168.2.4
                Nov 16, 2024 03:01:01.380845070 CET4434978013.107.246.45192.168.2.4
                Nov 16, 2024 03:01:01.380965948 CET4434978013.107.246.45192.168.2.4
                Nov 16, 2024 03:01:01.381033897 CET49780443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:01.381213903 CET49780443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:01.381264925 CET4434978013.107.246.45192.168.2.4
                Nov 16, 2024 03:01:01.381295919 CET49780443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:01.381313086 CET4434978013.107.246.45192.168.2.4
                Nov 16, 2024 03:01:01.385135889 CET49785443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:01.385205984 CET4434978513.107.246.45192.168.2.4
                Nov 16, 2024 03:01:01.385284901 CET49785443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:01.385545015 CET49785443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:01.385581017 CET4434978513.107.246.45192.168.2.4
                Nov 16, 2024 03:01:01.412843943 CET443497754.175.87.197192.168.2.4
                Nov 16, 2024 03:01:01.412902117 CET443497754.175.87.197192.168.2.4
                Nov 16, 2024 03:01:01.412942886 CET443497754.175.87.197192.168.2.4
                Nov 16, 2024 03:01:01.412992954 CET49775443192.168.2.44.175.87.197
                Nov 16, 2024 03:01:01.413009882 CET443497754.175.87.197192.168.2.4
                Nov 16, 2024 03:01:01.413022995 CET49775443192.168.2.44.175.87.197
                Nov 16, 2024 03:01:01.413059950 CET49775443192.168.2.44.175.87.197
                Nov 16, 2024 03:01:01.528481960 CET443497754.175.87.197192.168.2.4
                Nov 16, 2024 03:01:01.528525114 CET443497754.175.87.197192.168.2.4
                Nov 16, 2024 03:01:01.528562069 CET49775443192.168.2.44.175.87.197
                Nov 16, 2024 03:01:01.528574944 CET443497754.175.87.197192.168.2.4
                Nov 16, 2024 03:01:01.528597116 CET49775443192.168.2.44.175.87.197
                Nov 16, 2024 03:01:01.528729916 CET49775443192.168.2.44.175.87.197
                Nov 16, 2024 03:01:01.528743029 CET443497754.175.87.197192.168.2.4
                Nov 16, 2024 03:01:01.528772116 CET49775443192.168.2.44.175.87.197
                Nov 16, 2024 03:01:01.528882027 CET443497754.175.87.197192.168.2.4
                Nov 16, 2024 03:01:01.528918028 CET443497754.175.87.197192.168.2.4
                Nov 16, 2024 03:01:01.528971910 CET49775443192.168.2.44.175.87.197
                Nov 16, 2024 03:01:01.804636002 CET4434978113.107.246.45192.168.2.4
                Nov 16, 2024 03:01:01.805222034 CET49781443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:01.805264950 CET4434978113.107.246.45192.168.2.4
                Nov 16, 2024 03:01:01.805785894 CET49781443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:01.805794954 CET4434978113.107.246.45192.168.2.4
                Nov 16, 2024 03:01:01.932533979 CET4434978113.107.246.45192.168.2.4
                Nov 16, 2024 03:01:01.932692051 CET4434978113.107.246.45192.168.2.4
                Nov 16, 2024 03:01:01.932816982 CET49781443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:01.932847023 CET49781443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:01.932867050 CET4434978113.107.246.45192.168.2.4
                Nov 16, 2024 03:01:01.932878971 CET49781443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:01.932885885 CET4434978113.107.246.45192.168.2.4
                Nov 16, 2024 03:01:01.935404062 CET49786443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:01.935451984 CET4434978613.107.246.45192.168.2.4
                Nov 16, 2024 03:01:01.935519934 CET49786443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:01.935652018 CET49786443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:01.935666084 CET4434978613.107.246.45192.168.2.4
                Nov 16, 2024 03:01:01.985580921 CET4434978313.107.246.45192.168.2.4
                Nov 16, 2024 03:01:01.985975981 CET49783443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:01.985996008 CET4434978313.107.246.45192.168.2.4
                Nov 16, 2024 03:01:01.986375093 CET49783443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:01.986386061 CET4434978313.107.246.45192.168.2.4
                Nov 16, 2024 03:01:02.012857914 CET4434978213.107.246.45192.168.2.4
                Nov 16, 2024 03:01:02.013238907 CET49782443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:02.013329029 CET4434978213.107.246.45192.168.2.4
                Nov 16, 2024 03:01:02.013458967 CET49782443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:02.013473034 CET4434978213.107.246.45192.168.2.4
                Nov 16, 2024 03:01:02.045773983 CET4434978413.107.246.45192.168.2.4
                Nov 16, 2024 03:01:02.060138941 CET49784443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:02.060153008 CET4434978413.107.246.45192.168.2.4
                Nov 16, 2024 03:01:02.060709000 CET49784443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:02.060715914 CET4434978413.107.246.45192.168.2.4
                Nov 16, 2024 03:01:02.110347986 CET4434978513.107.246.45192.168.2.4
                Nov 16, 2024 03:01:02.110884905 CET49785443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:02.110927105 CET4434978513.107.246.45192.168.2.4
                Nov 16, 2024 03:01:02.111443996 CET49785443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:02.111474037 CET4434978513.107.246.45192.168.2.4
                Nov 16, 2024 03:01:02.113183975 CET4434978313.107.246.45192.168.2.4
                Nov 16, 2024 03:01:02.113332987 CET4434978313.107.246.45192.168.2.4
                Nov 16, 2024 03:01:02.113466978 CET49783443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:02.113507986 CET49783443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:02.113523960 CET4434978313.107.246.45192.168.2.4
                Nov 16, 2024 03:01:02.113533020 CET49783443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:02.113538027 CET4434978313.107.246.45192.168.2.4
                Nov 16, 2024 03:01:02.116846085 CET49787443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:02.116913080 CET4434978713.107.246.45192.168.2.4
                Nov 16, 2024 03:01:02.117008924 CET49787443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:02.117218971 CET49787443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:02.117238045 CET4434978713.107.246.45192.168.2.4
                Nov 16, 2024 03:01:02.164052963 CET4434978213.107.246.45192.168.2.4
                Nov 16, 2024 03:01:02.164109945 CET4434978213.107.246.45192.168.2.4
                Nov 16, 2024 03:01:02.164434910 CET49782443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:02.164434910 CET49782443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:02.164434910 CET49782443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:02.167083979 CET49788443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:02.167146921 CET4434978813.107.246.45192.168.2.4
                Nov 16, 2024 03:01:02.167227983 CET49788443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:02.167378902 CET49788443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:02.167385101 CET4434978813.107.246.45192.168.2.4
                Nov 16, 2024 03:01:02.194226980 CET4434978413.107.246.45192.168.2.4
                Nov 16, 2024 03:01:02.194390059 CET4434978413.107.246.45192.168.2.4
                Nov 16, 2024 03:01:02.194622040 CET49784443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:02.194679022 CET49784443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:02.194679022 CET49784443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:02.194710016 CET4434978413.107.246.45192.168.2.4
                Nov 16, 2024 03:01:02.194731951 CET4434978413.107.246.45192.168.2.4
                Nov 16, 2024 03:01:02.197302103 CET49789443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:02.197320938 CET4434978913.107.246.45192.168.2.4
                Nov 16, 2024 03:01:02.197401047 CET49789443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:02.197575092 CET49789443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:02.197586060 CET4434978913.107.246.45192.168.2.4
                Nov 16, 2024 03:01:02.244138002 CET4434978513.107.246.45192.168.2.4
                Nov 16, 2024 03:01:02.244183064 CET4434978513.107.246.45192.168.2.4
                Nov 16, 2024 03:01:02.244292974 CET49785443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:02.244474888 CET49785443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:02.244519949 CET4434978513.107.246.45192.168.2.4
                Nov 16, 2024 03:01:02.244550943 CET49785443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:02.244565964 CET4434978513.107.246.45192.168.2.4
                Nov 16, 2024 03:01:02.247199059 CET49790443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:02.247242928 CET4434979013.107.246.45192.168.2.4
                Nov 16, 2024 03:01:02.247405052 CET49790443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:02.247612953 CET49790443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:02.247642994 CET4434979013.107.246.45192.168.2.4
                Nov 16, 2024 03:01:02.479355097 CET49782443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:02.479423046 CET4434978213.107.246.45192.168.2.4
                Nov 16, 2024 03:01:02.668425083 CET4434978613.107.246.45192.168.2.4
                Nov 16, 2024 03:01:02.668941975 CET49786443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:02.668967009 CET4434978613.107.246.45192.168.2.4
                Nov 16, 2024 03:01:02.669461012 CET49786443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:02.669471979 CET4434978613.107.246.45192.168.2.4
                Nov 16, 2024 03:01:02.840892076 CET4434978613.107.246.45192.168.2.4
                Nov 16, 2024 03:01:02.840941906 CET4434978613.107.246.45192.168.2.4
                Nov 16, 2024 03:01:02.841001034 CET49786443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:02.841218948 CET49786443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:02.841243982 CET4434978613.107.246.45192.168.2.4
                Nov 16, 2024 03:01:02.841267109 CET49786443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:02.841279984 CET4434978613.107.246.45192.168.2.4
                Nov 16, 2024 03:01:02.844114065 CET49791443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:02.844136000 CET4434979113.107.246.45192.168.2.4
                Nov 16, 2024 03:01:02.844242096 CET49791443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:02.844394922 CET49791443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:02.844412088 CET4434979113.107.246.45192.168.2.4
                Nov 16, 2024 03:01:02.881941080 CET4434978813.107.246.45192.168.2.4
                Nov 16, 2024 03:01:02.882473946 CET49788443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:02.882493019 CET4434978813.107.246.45192.168.2.4
                Nov 16, 2024 03:01:02.883074045 CET49788443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:02.883078098 CET4434978813.107.246.45192.168.2.4
                Nov 16, 2024 03:01:02.931009054 CET4434978913.107.246.45192.168.2.4
                Nov 16, 2024 03:01:02.931328058 CET49789443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:02.931344986 CET4434978913.107.246.45192.168.2.4
                Nov 16, 2024 03:01:02.931639910 CET49789443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:02.931643963 CET4434978913.107.246.45192.168.2.4
                Nov 16, 2024 03:01:02.955595970 CET4434978713.107.246.45192.168.2.4
                Nov 16, 2024 03:01:02.956118107 CET49787443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:02.956181049 CET4434978713.107.246.45192.168.2.4
                Nov 16, 2024 03:01:02.956521034 CET49787443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:02.956536055 CET4434978713.107.246.45192.168.2.4
                Nov 16, 2024 03:01:02.975893021 CET4434979013.107.246.45192.168.2.4
                Nov 16, 2024 03:01:02.976171970 CET49790443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:02.976180077 CET4434979013.107.246.45192.168.2.4
                Nov 16, 2024 03:01:02.976480007 CET49790443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:02.976483107 CET4434979013.107.246.45192.168.2.4
                Nov 16, 2024 03:01:03.010710955 CET4434978813.107.246.45192.168.2.4
                Nov 16, 2024 03:01:03.010747910 CET4434978813.107.246.45192.168.2.4
                Nov 16, 2024 03:01:03.010802984 CET49788443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:03.010936975 CET49788443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:03.010947943 CET4434978813.107.246.45192.168.2.4
                Nov 16, 2024 03:01:03.010957003 CET49788443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:03.010961056 CET4434978813.107.246.45192.168.2.4
                Nov 16, 2024 03:01:03.013317108 CET49792443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:03.013364077 CET4434979213.107.246.45192.168.2.4
                Nov 16, 2024 03:01:03.013446093 CET49792443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:03.013564110 CET49792443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:03.013577938 CET4434979213.107.246.45192.168.2.4
                Nov 16, 2024 03:01:03.062700987 CET4434978913.107.246.45192.168.2.4
                Nov 16, 2024 03:01:03.062901974 CET4434978913.107.246.45192.168.2.4
                Nov 16, 2024 03:01:03.062954903 CET49789443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:03.066055059 CET49789443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:03.066066027 CET4434978913.107.246.45192.168.2.4
                Nov 16, 2024 03:01:03.066075087 CET49789443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:03.066078901 CET4434978913.107.246.45192.168.2.4
                Nov 16, 2024 03:01:03.068515062 CET49793443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:03.068619967 CET4434979313.107.246.45192.168.2.4
                Nov 16, 2024 03:01:03.068720102 CET49793443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:03.068828106 CET49793443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:03.068846941 CET4434979313.107.246.45192.168.2.4
                Nov 16, 2024 03:01:03.094192028 CET4434978713.107.246.45192.168.2.4
                Nov 16, 2024 03:01:03.094398975 CET4434978713.107.246.45192.168.2.4
                Nov 16, 2024 03:01:03.094681025 CET49787443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:03.094681025 CET49787443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:03.094681025 CET49787443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:03.096743107 CET49794443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:03.096771002 CET4434979413.107.246.45192.168.2.4
                Nov 16, 2024 03:01:03.096971989 CET49794443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:03.096971989 CET49794443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:03.097022057 CET4434979413.107.246.45192.168.2.4
                Nov 16, 2024 03:01:03.109698057 CET4434979013.107.246.45192.168.2.4
                Nov 16, 2024 03:01:03.109739065 CET4434979013.107.246.45192.168.2.4
                Nov 16, 2024 03:01:03.109787941 CET49790443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:03.109883070 CET49790443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:03.109889030 CET4434979013.107.246.45192.168.2.4
                Nov 16, 2024 03:01:03.109896898 CET49790443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:03.109900951 CET4434979013.107.246.45192.168.2.4
                Nov 16, 2024 03:01:03.111727953 CET49795443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:03.111793041 CET4434979513.107.246.45192.168.2.4
                Nov 16, 2024 03:01:03.111881018 CET49795443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:03.111995935 CET49795443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:03.112030983 CET4434979513.107.246.45192.168.2.4
                Nov 16, 2024 03:01:03.322628021 CET49787443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:03.322695017 CET4434978713.107.246.45192.168.2.4
                Nov 16, 2024 03:01:03.595175028 CET4434979113.107.246.45192.168.2.4
                Nov 16, 2024 03:01:03.595942020 CET49791443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:03.595957994 CET4434979113.107.246.45192.168.2.4
                Nov 16, 2024 03:01:03.596719027 CET49791443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:03.596723080 CET4434979113.107.246.45192.168.2.4
                Nov 16, 2024 03:01:03.727474928 CET4434979113.107.246.45192.168.2.4
                Nov 16, 2024 03:01:03.727618933 CET4434979113.107.246.45192.168.2.4
                Nov 16, 2024 03:01:03.727680922 CET49791443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:03.727790117 CET49791443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:03.727802992 CET4434979113.107.246.45192.168.2.4
                Nov 16, 2024 03:01:03.727811098 CET49791443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:03.727817059 CET4434979113.107.246.45192.168.2.4
                Nov 16, 2024 03:01:03.730752945 CET49796443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:03.730777025 CET4434979613.107.246.45192.168.2.4
                Nov 16, 2024 03:01:03.730842113 CET49796443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:03.730983973 CET49796443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:03.730995893 CET4434979613.107.246.45192.168.2.4
                Nov 16, 2024 03:01:03.750025034 CET4434979213.107.246.45192.168.2.4
                Nov 16, 2024 03:01:03.750569105 CET49792443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:03.750603914 CET4434979213.107.246.45192.168.2.4
                Nov 16, 2024 03:01:03.751379967 CET49792443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:03.751394033 CET4434979213.107.246.45192.168.2.4
                Nov 16, 2024 03:01:03.817492962 CET4434979313.107.246.45192.168.2.4
                Nov 16, 2024 03:01:03.818016052 CET49793443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:03.818062067 CET4434979313.107.246.45192.168.2.4
                Nov 16, 2024 03:01:03.818449974 CET49793443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:03.818461895 CET4434979313.107.246.45192.168.2.4
                Nov 16, 2024 03:01:03.841011047 CET4434979513.107.246.45192.168.2.4
                Nov 16, 2024 03:01:03.841502905 CET49795443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:03.841538906 CET4434979513.107.246.45192.168.2.4
                Nov 16, 2024 03:01:03.842108965 CET49795443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:03.842122078 CET4434979513.107.246.45192.168.2.4
                Nov 16, 2024 03:01:03.844711065 CET4434979413.107.246.45192.168.2.4
                Nov 16, 2024 03:01:03.844988108 CET49794443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:03.845005989 CET4434979413.107.246.45192.168.2.4
                Nov 16, 2024 03:01:03.845355034 CET49794443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:03.845365047 CET4434979413.107.246.45192.168.2.4
                Nov 16, 2024 03:01:03.878537893 CET4434979213.107.246.45192.168.2.4
                Nov 16, 2024 03:01:03.878755093 CET4434979213.107.246.45192.168.2.4
                Nov 16, 2024 03:01:03.878828049 CET49792443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:03.878931046 CET49792443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:03.878953934 CET4434979213.107.246.45192.168.2.4
                Nov 16, 2024 03:01:03.878981113 CET49792443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:03.878997087 CET4434979213.107.246.45192.168.2.4
                Nov 16, 2024 03:01:03.881439924 CET49797443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:03.881455898 CET4434979713.107.246.45192.168.2.4
                Nov 16, 2024 03:01:03.881521940 CET49797443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:03.881639004 CET49797443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:03.881644011 CET4434979713.107.246.45192.168.2.4
                Nov 16, 2024 03:01:03.948604107 CET4434979313.107.246.45192.168.2.4
                Nov 16, 2024 03:01:03.948817968 CET4434979313.107.246.45192.168.2.4
                Nov 16, 2024 03:01:03.948906898 CET49793443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:03.948992968 CET49793443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:03.948992968 CET49793443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:03.949037075 CET4434979313.107.246.45192.168.2.4
                Nov 16, 2024 03:01:03.949064016 CET4434979313.107.246.45192.168.2.4
                Nov 16, 2024 03:01:03.951276064 CET49798443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:03.951296091 CET4434979813.107.246.45192.168.2.4
                Nov 16, 2024 03:01:03.951371908 CET49798443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:03.951517105 CET49798443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:03.951524019 CET4434979813.107.246.45192.168.2.4
                Nov 16, 2024 03:01:03.970459938 CET4434979513.107.246.45192.168.2.4
                Nov 16, 2024 03:01:03.970583916 CET4434979513.107.246.45192.168.2.4
                Nov 16, 2024 03:01:03.970642090 CET49795443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:03.970711946 CET49795443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:03.970720053 CET4434979513.107.246.45192.168.2.4
                Nov 16, 2024 03:01:03.970731974 CET49795443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:03.970737934 CET4434979513.107.246.45192.168.2.4
                Nov 16, 2024 03:01:03.972692013 CET49799443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:03.972709894 CET4434979913.107.246.45192.168.2.4
                Nov 16, 2024 03:01:03.972790003 CET49799443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:03.972913027 CET49799443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:03.972923040 CET4434979913.107.246.45192.168.2.4
                Nov 16, 2024 03:01:03.979772091 CET4434979413.107.246.45192.168.2.4
                Nov 16, 2024 03:01:03.979971886 CET4434979413.107.246.45192.168.2.4
                Nov 16, 2024 03:01:03.980036020 CET49794443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:03.980185032 CET49794443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:03.980185032 CET49794443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:03.980206013 CET4434979413.107.246.45192.168.2.4
                Nov 16, 2024 03:01:03.980226994 CET4434979413.107.246.45192.168.2.4
                Nov 16, 2024 03:01:03.981965065 CET49800443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:03.981983900 CET4434980013.107.246.45192.168.2.4
                Nov 16, 2024 03:01:03.982052088 CET49800443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:03.982177019 CET49800443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:03.982187033 CET4434980013.107.246.45192.168.2.4
                Nov 16, 2024 03:01:04.466752052 CET4434979613.107.246.45192.168.2.4
                Nov 16, 2024 03:01:04.467221022 CET49796443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:04.467232943 CET4434979613.107.246.45192.168.2.4
                Nov 16, 2024 03:01:04.467684984 CET49796443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:04.467689037 CET4434979613.107.246.45192.168.2.4
                Nov 16, 2024 03:01:04.597377062 CET4434979613.107.246.45192.168.2.4
                Nov 16, 2024 03:01:04.597579956 CET4434979613.107.246.45192.168.2.4
                Nov 16, 2024 03:01:04.597640991 CET49796443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:04.597681999 CET49796443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:04.597693920 CET4434979613.107.246.45192.168.2.4
                Nov 16, 2024 03:01:04.597704887 CET49796443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:04.597708941 CET4434979613.107.246.45192.168.2.4
                Nov 16, 2024 03:01:04.600291967 CET49801443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:04.600323915 CET4434980113.107.246.45192.168.2.4
                Nov 16, 2024 03:01:04.600523949 CET49801443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:04.600613117 CET49801443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:04.600622892 CET4434980113.107.246.45192.168.2.4
                Nov 16, 2024 03:01:04.625740051 CET4434979713.107.246.45192.168.2.4
                Nov 16, 2024 03:01:04.626138926 CET49797443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:04.626151085 CET4434979713.107.246.45192.168.2.4
                Nov 16, 2024 03:01:04.626523972 CET49797443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:04.626528978 CET4434979713.107.246.45192.168.2.4
                Nov 16, 2024 03:01:04.686207056 CET4434979813.107.246.45192.168.2.4
                Nov 16, 2024 03:01:04.686636925 CET49798443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:04.686645985 CET4434979813.107.246.45192.168.2.4
                Nov 16, 2024 03:01:04.686991930 CET49798443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:04.686995029 CET4434979813.107.246.45192.168.2.4
                Nov 16, 2024 03:01:04.695899963 CET4434979913.107.246.45192.168.2.4
                Nov 16, 2024 03:01:04.696279049 CET49799443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:04.696305037 CET4434979913.107.246.45192.168.2.4
                Nov 16, 2024 03:01:04.696849108 CET49799443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:04.696858883 CET4434979913.107.246.45192.168.2.4
                Nov 16, 2024 03:01:04.730424881 CET4434980013.107.246.45192.168.2.4
                Nov 16, 2024 03:01:04.730808973 CET49800443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:04.730819941 CET4434980013.107.246.45192.168.2.4
                Nov 16, 2024 03:01:04.731190920 CET49800443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:04.731194973 CET4434980013.107.246.45192.168.2.4
                Nov 16, 2024 03:01:04.756953001 CET4434979713.107.246.45192.168.2.4
                Nov 16, 2024 03:01:04.757072926 CET4434979713.107.246.45192.168.2.4
                Nov 16, 2024 03:01:04.757195950 CET49797443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:04.757225037 CET49797443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:04.757231951 CET4434979713.107.246.45192.168.2.4
                Nov 16, 2024 03:01:04.757242918 CET49797443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:04.757246971 CET4434979713.107.246.45192.168.2.4
                Nov 16, 2024 03:01:04.759985924 CET49802443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:04.760004044 CET4434980213.107.246.45192.168.2.4
                Nov 16, 2024 03:01:04.760093927 CET49802443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:04.760257006 CET49802443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:04.760266066 CET4434980213.107.246.45192.168.2.4
                Nov 16, 2024 03:01:04.816123009 CET4434979813.107.246.45192.168.2.4
                Nov 16, 2024 03:01:04.816570044 CET4434979813.107.246.45192.168.2.4
                Nov 16, 2024 03:01:04.816648006 CET49798443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:04.816684961 CET49798443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:04.816684961 CET49798443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:04.816694021 CET4434979813.107.246.45192.168.2.4
                Nov 16, 2024 03:01:04.816701889 CET4434979813.107.246.45192.168.2.4
                Nov 16, 2024 03:01:04.819376945 CET49803443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:04.819417953 CET4434980313.107.246.45192.168.2.4
                Nov 16, 2024 03:01:04.819504023 CET49803443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:04.819659948 CET49803443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:04.819674969 CET4434980313.107.246.45192.168.2.4
                Nov 16, 2024 03:01:04.823404074 CET4434979913.107.246.45192.168.2.4
                Nov 16, 2024 03:01:04.823463917 CET4434979913.107.246.45192.168.2.4
                Nov 16, 2024 03:01:04.823580027 CET49799443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:04.823601961 CET49799443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:04.823601961 CET49799443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:04.823612928 CET4434979913.107.246.45192.168.2.4
                Nov 16, 2024 03:01:04.823621035 CET4434979913.107.246.45192.168.2.4
                Nov 16, 2024 03:01:04.825748920 CET49804443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:04.825795889 CET4434980413.107.246.45192.168.2.4
                Nov 16, 2024 03:01:04.825880051 CET49804443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:04.825978994 CET49804443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:04.826006889 CET4434980413.107.246.45192.168.2.4
                Nov 16, 2024 03:01:04.860693932 CET4434980013.107.246.45192.168.2.4
                Nov 16, 2024 03:01:04.860928059 CET4434980013.107.246.45192.168.2.4
                Nov 16, 2024 03:01:04.860980988 CET49800443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:04.861001015 CET49800443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:04.861010075 CET4434980013.107.246.45192.168.2.4
                Nov 16, 2024 03:01:04.861021042 CET49800443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:04.861026049 CET4434980013.107.246.45192.168.2.4
                Nov 16, 2024 03:01:04.863285065 CET49805443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:04.863384962 CET4434980513.107.246.45192.168.2.4
                Nov 16, 2024 03:01:04.863470078 CET49805443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:04.863581896 CET49805443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:04.863604069 CET4434980513.107.246.45192.168.2.4
                Nov 16, 2024 03:01:05.353844881 CET4434980113.107.246.45192.168.2.4
                Nov 16, 2024 03:01:05.354381084 CET49801443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:05.354398012 CET4434980113.107.246.45192.168.2.4
                Nov 16, 2024 03:01:05.354907990 CET49801443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:05.354914904 CET4434980113.107.246.45192.168.2.4
                Nov 16, 2024 03:01:05.486905098 CET4434980113.107.246.45192.168.2.4
                Nov 16, 2024 03:01:05.487042904 CET4434980113.107.246.45192.168.2.4
                Nov 16, 2024 03:01:05.487095118 CET49801443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:05.487253904 CET49801443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:05.487273932 CET4434980113.107.246.45192.168.2.4
                Nov 16, 2024 03:01:05.487287045 CET49801443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:05.487293959 CET4434980113.107.246.45192.168.2.4
                Nov 16, 2024 03:01:05.489881039 CET49806443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:05.489939928 CET4434980613.107.246.45192.168.2.4
                Nov 16, 2024 03:01:05.490011930 CET49806443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:05.490128994 CET49806443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:05.490175009 CET4434980613.107.246.45192.168.2.4
                Nov 16, 2024 03:01:05.495693922 CET4434980213.107.246.45192.168.2.4
                Nov 16, 2024 03:01:05.496113062 CET49802443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:05.496126890 CET4434980213.107.246.45192.168.2.4
                Nov 16, 2024 03:01:05.496697903 CET49802443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:05.496701956 CET4434980213.107.246.45192.168.2.4
                Nov 16, 2024 03:01:05.550803900 CET4434980413.107.246.45192.168.2.4
                Nov 16, 2024 03:01:05.551412106 CET49804443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:05.551470041 CET4434980413.107.246.45192.168.2.4
                Nov 16, 2024 03:01:05.551913023 CET49804443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:05.551925898 CET4434980413.107.246.45192.168.2.4
                Nov 16, 2024 03:01:05.559283018 CET4434980313.107.246.45192.168.2.4
                Nov 16, 2024 03:01:05.559624910 CET49803443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:05.559637070 CET4434980313.107.246.45192.168.2.4
                Nov 16, 2024 03:01:05.560147047 CET49803443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:05.560153008 CET4434980313.107.246.45192.168.2.4
                Nov 16, 2024 03:01:05.606072903 CET4434980513.107.246.45192.168.2.4
                Nov 16, 2024 03:01:05.606673002 CET49805443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:05.606714010 CET4434980513.107.246.45192.168.2.4
                Nov 16, 2024 03:01:05.606957912 CET49805443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:05.606970072 CET4434980513.107.246.45192.168.2.4
                Nov 16, 2024 03:01:05.626912117 CET4434980213.107.246.45192.168.2.4
                Nov 16, 2024 03:01:05.627680063 CET4434980213.107.246.45192.168.2.4
                Nov 16, 2024 03:01:05.627739906 CET49802443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:05.627813101 CET49802443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:05.627825975 CET4434980213.107.246.45192.168.2.4
                Nov 16, 2024 03:01:05.627837896 CET49802443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:05.627842903 CET4434980213.107.246.45192.168.2.4
                Nov 16, 2024 03:01:05.630348921 CET49807443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:05.630414009 CET4434980713.107.246.45192.168.2.4
                Nov 16, 2024 03:01:05.630491972 CET49807443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:05.630618095 CET49807443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:05.630633116 CET4434980713.107.246.45192.168.2.4
                Nov 16, 2024 03:01:05.678494930 CET4434980413.107.246.45192.168.2.4
                Nov 16, 2024 03:01:05.678648949 CET4434980413.107.246.45192.168.2.4
                Nov 16, 2024 03:01:05.678808928 CET49804443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:05.678808928 CET49804443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:05.678808928 CET49804443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:05.681175947 CET49808443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:05.681205034 CET4434980813.107.246.45192.168.2.4
                Nov 16, 2024 03:01:05.681281090 CET49808443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:05.681410074 CET49808443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:05.681426048 CET4434980813.107.246.45192.168.2.4
                Nov 16, 2024 03:01:05.692455053 CET4434980313.107.246.45192.168.2.4
                Nov 16, 2024 03:01:05.692586899 CET4434980313.107.246.45192.168.2.4
                Nov 16, 2024 03:01:05.692740917 CET49803443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:05.692740917 CET49803443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:05.692740917 CET49803443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:05.695358992 CET49809443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:05.695374966 CET4434980913.107.246.45192.168.2.4
                Nov 16, 2024 03:01:05.695453882 CET49809443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:05.695595026 CET49809443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:05.695605993 CET4434980913.107.246.45192.168.2.4
                Nov 16, 2024 03:01:05.735418081 CET4434980513.107.246.45192.168.2.4
                Nov 16, 2024 03:01:05.735553026 CET4434980513.107.246.45192.168.2.4
                Nov 16, 2024 03:01:05.735625982 CET49805443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:05.735800028 CET49805443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:05.735800982 CET49805443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:05.735841990 CET4434980513.107.246.45192.168.2.4
                Nov 16, 2024 03:01:05.735867977 CET4434980513.107.246.45192.168.2.4
                Nov 16, 2024 03:01:05.738229036 CET49810443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:05.738250017 CET4434981013.107.246.45192.168.2.4
                Nov 16, 2024 03:01:05.738466024 CET49810443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:05.738466024 CET49810443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:05.738492966 CET4434981013.107.246.45192.168.2.4
                Nov 16, 2024 03:01:05.916172981 CET49803443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:05.916196108 CET4434980313.107.246.45192.168.2.4
                Nov 16, 2024 03:01:05.994307041 CET49804443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:05.994344950 CET4434980413.107.246.45192.168.2.4
                Nov 16, 2024 03:01:06.222583055 CET4434980613.107.246.45192.168.2.4
                Nov 16, 2024 03:01:06.223237038 CET49806443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:06.223268986 CET4434980613.107.246.45192.168.2.4
                Nov 16, 2024 03:01:06.223925114 CET49806443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:06.223937988 CET4434980613.107.246.45192.168.2.4
                Nov 16, 2024 03:01:06.352185965 CET4434980613.107.246.45192.168.2.4
                Nov 16, 2024 03:01:06.352514982 CET4434980613.107.246.45192.168.2.4
                Nov 16, 2024 03:01:06.352591991 CET49806443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:06.352664948 CET49806443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:06.352664948 CET49806443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:06.352699041 CET4434980613.107.246.45192.168.2.4
                Nov 16, 2024 03:01:06.352731943 CET4434980613.107.246.45192.168.2.4
                Nov 16, 2024 03:01:06.356010914 CET49812443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:06.356107950 CET4434981213.107.246.45192.168.2.4
                Nov 16, 2024 03:01:06.356223106 CET49812443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:06.356393099 CET49812443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:06.356425047 CET4434981213.107.246.45192.168.2.4
                Nov 16, 2024 03:01:06.401453972 CET4434980713.107.246.45192.168.2.4
                Nov 16, 2024 03:01:06.401998043 CET49807443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:06.402060032 CET4434980713.107.246.45192.168.2.4
                Nov 16, 2024 03:01:06.402462959 CET49807443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:06.402477026 CET4434980713.107.246.45192.168.2.4
                Nov 16, 2024 03:01:06.412384033 CET4434980813.107.246.45192.168.2.4
                Nov 16, 2024 03:01:06.412719011 CET49808443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:06.412734032 CET4434980813.107.246.45192.168.2.4
                Nov 16, 2024 03:01:06.413188934 CET49808443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:06.413196087 CET4434980813.107.246.45192.168.2.4
                Nov 16, 2024 03:01:06.427455902 CET4434980913.107.246.45192.168.2.4
                Nov 16, 2024 03:01:06.428037882 CET49809443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:06.428055048 CET4434980913.107.246.45192.168.2.4
                Nov 16, 2024 03:01:06.428698063 CET49809443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:06.428703070 CET4434980913.107.246.45192.168.2.4
                Nov 16, 2024 03:01:06.479044914 CET4434981013.107.246.45192.168.2.4
                Nov 16, 2024 03:01:06.479490042 CET49810443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:06.479502916 CET4434981013.107.246.45192.168.2.4
                Nov 16, 2024 03:01:06.480338097 CET49810443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:06.480344057 CET4434981013.107.246.45192.168.2.4
                Nov 16, 2024 03:01:06.537673950 CET4434980713.107.246.45192.168.2.4
                Nov 16, 2024 03:01:06.537923098 CET4434980713.107.246.45192.168.2.4
                Nov 16, 2024 03:01:06.538012028 CET49807443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:06.538100004 CET49807443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:06.538100004 CET49807443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:06.538144112 CET4434980713.107.246.45192.168.2.4
                Nov 16, 2024 03:01:06.538173914 CET4434980713.107.246.45192.168.2.4
                Nov 16, 2024 03:01:06.541699886 CET49813443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:06.541796923 CET4434981313.107.246.45192.168.2.4
                Nov 16, 2024 03:01:06.541883945 CET49813443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:06.542020082 CET4434980813.107.246.45192.168.2.4
                Nov 16, 2024 03:01:06.542025089 CET49813443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:06.542043924 CET4434981313.107.246.45192.168.2.4
                Nov 16, 2024 03:01:06.542076111 CET4434980813.107.246.45192.168.2.4
                Nov 16, 2024 03:01:06.542126894 CET49808443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:06.542279959 CET49808443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:06.542293072 CET4434980813.107.246.45192.168.2.4
                Nov 16, 2024 03:01:06.542304993 CET49808443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:06.542311907 CET4434980813.107.246.45192.168.2.4
                Nov 16, 2024 03:01:06.545205116 CET49814443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:06.545294046 CET4434981413.107.246.45192.168.2.4
                Nov 16, 2024 03:01:06.545388937 CET49814443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:06.545574903 CET49814443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:06.545610905 CET4434981413.107.246.45192.168.2.4
                Nov 16, 2024 03:01:06.554730892 CET4434980913.107.246.45192.168.2.4
                Nov 16, 2024 03:01:06.554941893 CET4434980913.107.246.45192.168.2.4
                Nov 16, 2024 03:01:06.555002928 CET49809443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:06.555054903 CET49809443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:06.555067062 CET4434980913.107.246.45192.168.2.4
                Nov 16, 2024 03:01:06.555078030 CET49809443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:06.555083036 CET4434980913.107.246.45192.168.2.4
                Nov 16, 2024 03:01:06.557712078 CET49815443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:06.557750940 CET4434981513.107.246.45192.168.2.4
                Nov 16, 2024 03:01:06.557826042 CET49815443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:06.557980061 CET49815443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:06.558000088 CET4434981513.107.246.45192.168.2.4
                Nov 16, 2024 03:01:06.622553110 CET4434981013.107.246.45192.168.2.4
                Nov 16, 2024 03:01:06.622761011 CET4434981013.107.246.45192.168.2.4
                Nov 16, 2024 03:01:06.622816086 CET49810443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:06.622864008 CET49810443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:06.622864008 CET49810443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:06.622874975 CET4434981013.107.246.45192.168.2.4
                Nov 16, 2024 03:01:06.622884989 CET4434981013.107.246.45192.168.2.4
                Nov 16, 2024 03:01:06.625036955 CET49816443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:06.625129938 CET4434981613.107.246.45192.168.2.4
                Nov 16, 2024 03:01:06.625210047 CET49816443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:06.625370979 CET49816443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:06.625395060 CET4434981613.107.246.45192.168.2.4
                Nov 16, 2024 03:01:07.084670067 CET4434981213.107.246.45192.168.2.4
                Nov 16, 2024 03:01:07.085130930 CET49812443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:07.085179090 CET4434981213.107.246.45192.168.2.4
                Nov 16, 2024 03:01:07.085582018 CET49812443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:07.085594893 CET4434981213.107.246.45192.168.2.4
                Nov 16, 2024 03:01:07.213335991 CET4434981213.107.246.45192.168.2.4
                Nov 16, 2024 03:01:07.213397980 CET4434981213.107.246.45192.168.2.4
                Nov 16, 2024 03:01:07.213468075 CET49812443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:07.213669062 CET49812443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:07.213706017 CET4434981213.107.246.45192.168.2.4
                Nov 16, 2024 03:01:07.213733912 CET49812443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:07.213748932 CET4434981213.107.246.45192.168.2.4
                Nov 16, 2024 03:01:07.216574907 CET49817443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:07.216619968 CET4434981713.107.246.45192.168.2.4
                Nov 16, 2024 03:01:07.216690063 CET49817443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:07.216839075 CET49817443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:07.216851950 CET4434981713.107.246.45192.168.2.4
                Nov 16, 2024 03:01:07.285870075 CET4434981513.107.246.45192.168.2.4
                Nov 16, 2024 03:01:07.286487103 CET49815443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:07.286508083 CET4434981513.107.246.45192.168.2.4
                Nov 16, 2024 03:01:07.286952019 CET49815443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:07.286957979 CET4434981513.107.246.45192.168.2.4
                Nov 16, 2024 03:01:07.287499905 CET4434981413.107.246.45192.168.2.4
                Nov 16, 2024 03:01:07.287765026 CET49814443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:07.287790060 CET4434981413.107.246.45192.168.2.4
                Nov 16, 2024 03:01:07.288094044 CET49814443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:07.288105965 CET4434981413.107.246.45192.168.2.4
                Nov 16, 2024 03:01:07.289160013 CET4434981313.107.246.45192.168.2.4
                Nov 16, 2024 03:01:07.289608002 CET49813443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:07.289624929 CET4434981313.107.246.45192.168.2.4
                Nov 16, 2024 03:01:07.289899111 CET49813443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:07.289904118 CET4434981313.107.246.45192.168.2.4
                Nov 16, 2024 03:01:07.375909090 CET4434981613.107.246.45192.168.2.4
                Nov 16, 2024 03:01:07.376620054 CET49816443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:07.376657963 CET4434981613.107.246.45192.168.2.4
                Nov 16, 2024 03:01:07.377087116 CET49816443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:07.377094030 CET4434981613.107.246.45192.168.2.4
                Nov 16, 2024 03:01:07.416259050 CET4434981513.107.246.45192.168.2.4
                Nov 16, 2024 03:01:07.416387081 CET4434981513.107.246.45192.168.2.4
                Nov 16, 2024 03:01:07.416496992 CET49815443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:07.416596889 CET49815443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:07.416625023 CET4434981513.107.246.45192.168.2.4
                Nov 16, 2024 03:01:07.416670084 CET49815443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:07.416687965 CET4434981513.107.246.45192.168.2.4
                Nov 16, 2024 03:01:07.418452024 CET4434981313.107.246.45192.168.2.4
                Nov 16, 2024 03:01:07.418519974 CET4434981313.107.246.45192.168.2.4
                Nov 16, 2024 03:01:07.418673038 CET49813443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:07.418828011 CET49813443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:07.418849945 CET4434981313.107.246.45192.168.2.4
                Nov 16, 2024 03:01:07.418874025 CET49813443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:07.418884993 CET4434981313.107.246.45192.168.2.4
                Nov 16, 2024 03:01:07.420027018 CET49818443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:07.420063972 CET4434981813.107.246.45192.168.2.4
                Nov 16, 2024 03:01:07.420147896 CET49818443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:07.420290947 CET49818443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:07.420308113 CET4434981813.107.246.45192.168.2.4
                Nov 16, 2024 03:01:07.421483994 CET4434981413.107.246.45192.168.2.4
                Nov 16, 2024 03:01:07.421499014 CET49819443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:07.421530962 CET4434981413.107.246.45192.168.2.4
                Nov 16, 2024 03:01:07.421540976 CET4434981913.107.246.45192.168.2.4
                Nov 16, 2024 03:01:07.421597958 CET49814443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:07.421611071 CET49819443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:07.421737909 CET49814443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:07.421753883 CET4434981413.107.246.45192.168.2.4
                Nov 16, 2024 03:01:07.421766043 CET49814443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:07.421772003 CET4434981413.107.246.45192.168.2.4
                Nov 16, 2024 03:01:07.421838999 CET49819443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:07.421854973 CET4434981913.107.246.45192.168.2.4
                Nov 16, 2024 03:01:07.423985004 CET49820443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:07.424017906 CET4434982013.107.246.45192.168.2.4
                Nov 16, 2024 03:01:07.424079895 CET49820443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:07.424206018 CET49820443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:07.424221039 CET4434982013.107.246.45192.168.2.4
                Nov 16, 2024 03:01:07.509932041 CET4434981613.107.246.45192.168.2.4
                Nov 16, 2024 03:01:07.510067940 CET4434981613.107.246.45192.168.2.4
                Nov 16, 2024 03:01:07.510135889 CET49816443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:07.510173082 CET49816443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:07.510173082 CET49816443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:07.510190010 CET4434981613.107.246.45192.168.2.4
                Nov 16, 2024 03:01:07.510201931 CET4434981613.107.246.45192.168.2.4
                Nov 16, 2024 03:01:07.512077093 CET49821443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:07.512105942 CET4434982113.107.246.45192.168.2.4
                Nov 16, 2024 03:01:07.512219906 CET49821443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:07.512348890 CET49821443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:07.512356043 CET4434982113.107.246.45192.168.2.4
                Nov 16, 2024 03:01:07.959069014 CET4434981713.107.246.45192.168.2.4
                Nov 16, 2024 03:01:07.959662914 CET49817443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:07.959680080 CET4434981713.107.246.45192.168.2.4
                Nov 16, 2024 03:01:07.960212946 CET49817443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:07.960217953 CET4434981713.107.246.45192.168.2.4
                Nov 16, 2024 03:01:08.091043949 CET4434981713.107.246.45192.168.2.4
                Nov 16, 2024 03:01:08.091187000 CET4434981713.107.246.45192.168.2.4
                Nov 16, 2024 03:01:08.091329098 CET49817443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:08.091402054 CET49817443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:08.091402054 CET49817443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:08.091437101 CET4434981713.107.246.45192.168.2.4
                Nov 16, 2024 03:01:08.091471910 CET4434981713.107.246.45192.168.2.4
                Nov 16, 2024 03:01:08.094022036 CET49822443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:08.094059944 CET4434982213.107.246.45192.168.2.4
                Nov 16, 2024 03:01:08.094132900 CET49822443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:08.094264030 CET49822443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:08.094274044 CET4434982213.107.246.45192.168.2.4
                Nov 16, 2024 03:01:08.141824961 CET4434981813.107.246.45192.168.2.4
                Nov 16, 2024 03:01:08.142704010 CET49818443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:08.142770052 CET4434981813.107.246.45192.168.2.4
                Nov 16, 2024 03:01:08.143091917 CET49818443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:08.143105030 CET4434981813.107.246.45192.168.2.4
                Nov 16, 2024 03:01:08.162729979 CET4434981913.107.246.45192.168.2.4
                Nov 16, 2024 03:01:08.163038015 CET49819443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:08.163074970 CET4434981913.107.246.45192.168.2.4
                Nov 16, 2024 03:01:08.163377047 CET49819443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:08.163388014 CET4434981913.107.246.45192.168.2.4
                Nov 16, 2024 03:01:08.165169954 CET4434982013.107.246.45192.168.2.4
                Nov 16, 2024 03:01:08.165399075 CET49820443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:08.165421963 CET4434982013.107.246.45192.168.2.4
                Nov 16, 2024 03:01:08.165689945 CET49820443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:08.165695906 CET4434982013.107.246.45192.168.2.4
                Nov 16, 2024 03:01:08.247440100 CET4434982113.107.246.45192.168.2.4
                Nov 16, 2024 03:01:08.247930050 CET49821443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:08.247946024 CET4434982113.107.246.45192.168.2.4
                Nov 16, 2024 03:01:08.248347998 CET49821443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:08.248353004 CET4434982113.107.246.45192.168.2.4
                Nov 16, 2024 03:01:08.271845102 CET4434981813.107.246.45192.168.2.4
                Nov 16, 2024 03:01:08.272172928 CET4434981813.107.246.45192.168.2.4
                Nov 16, 2024 03:01:08.272252083 CET49818443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:08.272285938 CET49818443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:08.272304058 CET4434981813.107.246.45192.168.2.4
                Nov 16, 2024 03:01:08.272336960 CET49818443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:08.272352934 CET4434981813.107.246.45192.168.2.4
                Nov 16, 2024 03:01:08.274621964 CET49823443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:08.274655104 CET4434982313.107.246.45192.168.2.4
                Nov 16, 2024 03:01:08.274730921 CET49823443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:08.274852037 CET49823443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:08.274859905 CET4434982313.107.246.45192.168.2.4
                Nov 16, 2024 03:01:08.294265032 CET4434981913.107.246.45192.168.2.4
                Nov 16, 2024 03:01:08.294454098 CET4434981913.107.246.45192.168.2.4
                Nov 16, 2024 03:01:08.294790030 CET49819443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:08.294881105 CET49819443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:08.294909000 CET4434981913.107.246.45192.168.2.4
                Nov 16, 2024 03:01:08.294933081 CET49819443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:08.294946909 CET4434981913.107.246.45192.168.2.4
                Nov 16, 2024 03:01:08.296634912 CET49824443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:08.296669006 CET4434982413.107.246.45192.168.2.4
                Nov 16, 2024 03:01:08.296736002 CET49824443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:08.296848059 CET49824443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:08.296863079 CET4434982413.107.246.45192.168.2.4
                Nov 16, 2024 03:01:08.298154116 CET4434982013.107.246.45192.168.2.4
                Nov 16, 2024 03:01:08.298511982 CET4434982013.107.246.45192.168.2.4
                Nov 16, 2024 03:01:08.298573971 CET49820443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:08.298639059 CET49820443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:08.298639059 CET49820443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:08.298671961 CET4434982013.107.246.45192.168.2.4
                Nov 16, 2024 03:01:08.298693895 CET4434982013.107.246.45192.168.2.4
                Nov 16, 2024 03:01:08.300287008 CET49825443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:08.300322056 CET4434982513.107.246.45192.168.2.4
                Nov 16, 2024 03:01:08.300384045 CET49825443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:08.300489902 CET49825443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:08.300498962 CET4434982513.107.246.45192.168.2.4
                Nov 16, 2024 03:01:08.377671003 CET4434982113.107.246.45192.168.2.4
                Nov 16, 2024 03:01:08.377846003 CET4434982113.107.246.45192.168.2.4
                Nov 16, 2024 03:01:08.377912998 CET49821443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:08.377935886 CET49821443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:08.377945900 CET4434982113.107.246.45192.168.2.4
                Nov 16, 2024 03:01:08.377963066 CET49821443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:08.377966881 CET4434982113.107.246.45192.168.2.4
                Nov 16, 2024 03:01:08.379656076 CET49826443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:08.379679918 CET4434982613.107.246.45192.168.2.4
                Nov 16, 2024 03:01:08.379755020 CET49826443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:08.379868984 CET49826443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:08.379884005 CET4434982613.107.246.45192.168.2.4
                Nov 16, 2024 03:01:08.837155104 CET4434982213.107.246.45192.168.2.4
                Nov 16, 2024 03:01:08.837759972 CET49822443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:08.837798119 CET4434982213.107.246.45192.168.2.4
                Nov 16, 2024 03:01:08.838295937 CET49822443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:08.838308096 CET4434982213.107.246.45192.168.2.4
                Nov 16, 2024 03:01:08.968595982 CET4434982213.107.246.45192.168.2.4
                Nov 16, 2024 03:01:08.969700098 CET4434982213.107.246.45192.168.2.4
                Nov 16, 2024 03:01:08.969782114 CET49822443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:08.969819069 CET49822443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:08.969839096 CET4434982213.107.246.45192.168.2.4
                Nov 16, 2024 03:01:08.969851971 CET49822443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:08.969858885 CET4434982213.107.246.45192.168.2.4
                Nov 16, 2024 03:01:08.972394943 CET49827443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:08.972431898 CET4434982713.107.246.45192.168.2.4
                Nov 16, 2024 03:01:08.972501040 CET49827443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:08.972634077 CET49827443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:08.972647905 CET4434982713.107.246.45192.168.2.4
                Nov 16, 2024 03:01:09.015729904 CET4434982313.107.246.45192.168.2.4
                Nov 16, 2024 03:01:09.016355038 CET49823443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:09.016366005 CET4434982313.107.246.45192.168.2.4
                Nov 16, 2024 03:01:09.016937017 CET49823443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:09.016941071 CET4434982313.107.246.45192.168.2.4
                Nov 16, 2024 03:01:09.038127899 CET4434982513.107.246.45192.168.2.4
                Nov 16, 2024 03:01:09.038573027 CET49825443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:09.038583994 CET4434982513.107.246.45192.168.2.4
                Nov 16, 2024 03:01:09.039165974 CET49825443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:09.039170027 CET4434982513.107.246.45192.168.2.4
                Nov 16, 2024 03:01:09.044092894 CET4434982413.107.246.45192.168.2.4
                Nov 16, 2024 03:01:09.044373989 CET49824443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:09.044394016 CET4434982413.107.246.45192.168.2.4
                Nov 16, 2024 03:01:09.044684887 CET49824443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:09.044689894 CET4434982413.107.246.45192.168.2.4
                Nov 16, 2024 03:01:09.098203897 CET4434982613.107.246.45192.168.2.4
                Nov 16, 2024 03:01:09.098506927 CET49826443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:09.098515034 CET4434982613.107.246.45192.168.2.4
                Nov 16, 2024 03:01:09.098839998 CET49826443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:09.098844051 CET4434982613.107.246.45192.168.2.4
                Nov 16, 2024 03:01:09.169518948 CET4434982513.107.246.45192.168.2.4
                Nov 16, 2024 03:01:09.169881105 CET4434982513.107.246.45192.168.2.4
                Nov 16, 2024 03:01:09.169944048 CET49825443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:09.169981003 CET49825443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:09.169989109 CET4434982513.107.246.45192.168.2.4
                Nov 16, 2024 03:01:09.170000076 CET49825443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:09.170003891 CET4434982513.107.246.45192.168.2.4
                Nov 16, 2024 03:01:09.172275066 CET49828443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:09.172317982 CET4434982813.107.246.45192.168.2.4
                Nov 16, 2024 03:01:09.172394037 CET49828443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:09.172516108 CET49828443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:09.172534943 CET4434982813.107.246.45192.168.2.4
                Nov 16, 2024 03:01:09.174348116 CET4434982413.107.246.45192.168.2.4
                Nov 16, 2024 03:01:09.174475908 CET4434982413.107.246.45192.168.2.4
                Nov 16, 2024 03:01:09.174535036 CET49824443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:09.174560070 CET49824443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:09.174577951 CET4434982413.107.246.45192.168.2.4
                Nov 16, 2024 03:01:09.174587965 CET49824443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:09.174592018 CET4434982413.107.246.45192.168.2.4
                Nov 16, 2024 03:01:09.176279068 CET49829443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:09.176342010 CET4434982913.107.246.45192.168.2.4
                Nov 16, 2024 03:01:09.176417112 CET49829443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:09.176522970 CET49829443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:09.176539898 CET4434982913.107.246.45192.168.2.4
                Nov 16, 2024 03:01:09.197763920 CET4434982313.107.246.45192.168.2.4
                Nov 16, 2024 03:01:09.198045969 CET4434982313.107.246.45192.168.2.4
                Nov 16, 2024 03:01:09.198116064 CET49823443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:09.198146105 CET49823443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:09.198153973 CET4434982313.107.246.45192.168.2.4
                Nov 16, 2024 03:01:09.198165894 CET49823443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:09.198169947 CET4434982313.107.246.45192.168.2.4
                Nov 16, 2024 03:01:09.199973106 CET49830443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:09.200072050 CET4434983013.107.246.45192.168.2.4
                Nov 16, 2024 03:01:09.200155973 CET49830443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:09.200278997 CET49830443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:09.200301886 CET4434983013.107.246.45192.168.2.4
                Nov 16, 2024 03:01:09.224524975 CET4434982613.107.246.45192.168.2.4
                Nov 16, 2024 03:01:09.224926949 CET4434982613.107.246.45192.168.2.4
                Nov 16, 2024 03:01:09.225014925 CET49826443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:09.225039005 CET49826443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:09.225054026 CET4434982613.107.246.45192.168.2.4
                Nov 16, 2024 03:01:09.225064039 CET49826443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:09.225069046 CET4434982613.107.246.45192.168.2.4
                Nov 16, 2024 03:01:09.226897001 CET49831443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:09.226955891 CET4434983113.107.246.45192.168.2.4
                Nov 16, 2024 03:01:09.227047920 CET49831443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:09.227183104 CET49831443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:09.227210999 CET4434983113.107.246.45192.168.2.4
                Nov 16, 2024 03:01:09.710139036 CET4434982713.107.246.45192.168.2.4
                Nov 16, 2024 03:01:09.710840940 CET49827443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:09.710877895 CET4434982713.107.246.45192.168.2.4
                Nov 16, 2024 03:01:09.711272955 CET49827443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:09.711280107 CET4434982713.107.246.45192.168.2.4
                Nov 16, 2024 03:01:09.842961073 CET4434982713.107.246.45192.168.2.4
                Nov 16, 2024 03:01:09.843092918 CET4434982713.107.246.45192.168.2.4
                Nov 16, 2024 03:01:09.843159914 CET49827443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:09.843327045 CET49827443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:09.843344927 CET4434982713.107.246.45192.168.2.4
                Nov 16, 2024 03:01:09.843357086 CET49827443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:09.843364000 CET4434982713.107.246.45192.168.2.4
                Nov 16, 2024 03:01:09.846641064 CET49832443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:09.846694946 CET4434983213.107.246.45192.168.2.4
                Nov 16, 2024 03:01:09.846767902 CET49832443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:09.846961975 CET49832443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:09.847007990 CET4434983213.107.246.45192.168.2.4
                Nov 16, 2024 03:01:09.933115005 CET4434983013.107.246.45192.168.2.4
                Nov 16, 2024 03:01:09.934037924 CET49830443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:09.934096098 CET4434983013.107.246.45192.168.2.4
                Nov 16, 2024 03:01:09.934484959 CET49830443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:09.934497118 CET4434983013.107.246.45192.168.2.4
                Nov 16, 2024 03:01:09.976268053 CET4434983113.107.246.45192.168.2.4
                Nov 16, 2024 03:01:09.976699114 CET49831443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:09.976720095 CET4434983113.107.246.45192.168.2.4
                Nov 16, 2024 03:01:09.977102995 CET49831443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:09.977109909 CET4434983113.107.246.45192.168.2.4
                Nov 16, 2024 03:01:10.062849045 CET4434983013.107.246.45192.168.2.4
                Nov 16, 2024 03:01:10.062999010 CET4434983013.107.246.45192.168.2.4
                Nov 16, 2024 03:01:10.063206911 CET49830443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:10.063478947 CET49830443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:10.063528061 CET4434983013.107.246.45192.168.2.4
                Nov 16, 2024 03:01:10.063560009 CET49830443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:10.063575029 CET4434983013.107.246.45192.168.2.4
                Nov 16, 2024 03:01:10.066349030 CET49833443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:10.066391945 CET4434983313.107.246.45192.168.2.4
                Nov 16, 2024 03:01:10.066468954 CET49833443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:10.066581011 CET49833443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:10.066597939 CET4434983313.107.246.45192.168.2.4
                Nov 16, 2024 03:01:10.110605001 CET4434983113.107.246.45192.168.2.4
                Nov 16, 2024 03:01:10.110773087 CET4434983113.107.246.45192.168.2.4
                Nov 16, 2024 03:01:10.110847950 CET49831443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:10.110925913 CET49831443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:10.110958099 CET4434983113.107.246.45192.168.2.4
                Nov 16, 2024 03:01:10.110982895 CET49831443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:10.110996962 CET4434983113.107.246.45192.168.2.4
                Nov 16, 2024 03:01:10.113194942 CET49834443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:10.113234997 CET4434983413.107.246.45192.168.2.4
                Nov 16, 2024 03:01:10.113303900 CET49834443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:10.113424063 CET49834443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:10.113441944 CET4434983413.107.246.45192.168.2.4
                Nov 16, 2024 03:01:10.137015104 CET4434982913.107.246.45192.168.2.4
                Nov 16, 2024 03:01:10.137696981 CET49829443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:10.137727976 CET4434982913.107.246.45192.168.2.4
                Nov 16, 2024 03:01:10.137774944 CET49835443192.168.2.4172.217.16.196
                Nov 16, 2024 03:01:10.137799978 CET44349835172.217.16.196192.168.2.4
                Nov 16, 2024 03:01:10.137857914 CET49835443192.168.2.4172.217.16.196
                Nov 16, 2024 03:01:10.138124943 CET49829443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:10.138138056 CET4434982913.107.246.45192.168.2.4
                Nov 16, 2024 03:01:10.138139963 CET49835443192.168.2.4172.217.16.196
                Nov 16, 2024 03:01:10.138151884 CET44349835172.217.16.196192.168.2.4
                Nov 16, 2024 03:01:10.266550064 CET4434982913.107.246.45192.168.2.4
                Nov 16, 2024 03:01:10.266680956 CET4434982913.107.246.45192.168.2.4
                Nov 16, 2024 03:01:10.266784906 CET49829443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:10.266848087 CET49829443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:10.266849041 CET49829443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:10.266875982 CET4434982913.107.246.45192.168.2.4
                Nov 16, 2024 03:01:10.266897917 CET4434982913.107.246.45192.168.2.4
                Nov 16, 2024 03:01:10.269685984 CET49836443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:10.269716024 CET4434983613.107.246.45192.168.2.4
                Nov 16, 2024 03:01:10.269798994 CET49836443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:10.269912004 CET49836443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:10.269923925 CET4434983613.107.246.45192.168.2.4
                Nov 16, 2024 03:01:10.577306032 CET4434983213.107.246.45192.168.2.4
                Nov 16, 2024 03:01:10.577888012 CET49832443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:10.577923059 CET4434983213.107.246.45192.168.2.4
                Nov 16, 2024 03:01:10.578491926 CET49832443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:10.578495979 CET4434983213.107.246.45192.168.2.4
                Nov 16, 2024 03:01:10.713149071 CET4434983213.107.246.45192.168.2.4
                Nov 16, 2024 03:01:10.713301897 CET4434983213.107.246.45192.168.2.4
                Nov 16, 2024 03:01:10.714488983 CET49832443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:10.717211008 CET49832443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:10.717211008 CET49832443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:10.717237949 CET4434983213.107.246.45192.168.2.4
                Nov 16, 2024 03:01:10.717251062 CET4434983213.107.246.45192.168.2.4
                Nov 16, 2024 03:01:10.717500925 CET49837443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:10.717530966 CET4434983713.107.246.45192.168.2.4
                Nov 16, 2024 03:01:10.717731953 CET49837443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:10.717731953 CET49837443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:10.717760086 CET4434983713.107.246.45192.168.2.4
                Nov 16, 2024 03:01:10.809370995 CET4434983313.107.246.45192.168.2.4
                Nov 16, 2024 03:01:10.810040951 CET49833443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:10.810074091 CET4434983313.107.246.45192.168.2.4
                Nov 16, 2024 03:01:10.810678005 CET49833443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:10.810693979 CET4434983313.107.246.45192.168.2.4
                Nov 16, 2024 03:01:10.822335958 CET4434982813.107.246.45192.168.2.4
                Nov 16, 2024 03:01:10.822613955 CET49828443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:10.822630882 CET4434982813.107.246.45192.168.2.4
                Nov 16, 2024 03:01:10.823105097 CET49828443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:10.823110104 CET4434982813.107.246.45192.168.2.4
                Nov 16, 2024 03:01:10.863836050 CET4434983413.107.246.45192.168.2.4
                Nov 16, 2024 03:01:10.864485979 CET49834443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:10.864504099 CET4434983413.107.246.45192.168.2.4
                Nov 16, 2024 03:01:10.865070105 CET49834443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:10.865076065 CET4434983413.107.246.45192.168.2.4
                Nov 16, 2024 03:01:10.942378998 CET4434983313.107.246.45192.168.2.4
                Nov 16, 2024 03:01:10.942619085 CET4434983313.107.246.45192.168.2.4
                Nov 16, 2024 03:01:10.942725897 CET49833443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:10.942919016 CET49833443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:10.942919016 CET49833443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:10.942961931 CET4434983313.107.246.45192.168.2.4
                Nov 16, 2024 03:01:10.942989111 CET4434983313.107.246.45192.168.2.4
                Nov 16, 2024 03:01:10.946098089 CET49838443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:10.946182013 CET4434983813.107.246.45192.168.2.4
                Nov 16, 2024 03:01:10.946296930 CET49838443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:10.946434975 CET49838443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:10.946468115 CET4434983813.107.246.45192.168.2.4
                Nov 16, 2024 03:01:10.954395056 CET4434982813.107.246.45192.168.2.4
                Nov 16, 2024 03:01:10.954677105 CET4434982813.107.246.45192.168.2.4
                Nov 16, 2024 03:01:10.954768896 CET49828443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:10.954893112 CET49828443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:10.954894066 CET49828443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:10.954940081 CET4434982813.107.246.45192.168.2.4
                Nov 16, 2024 03:01:10.954967976 CET4434982813.107.246.45192.168.2.4
                Nov 16, 2024 03:01:10.956749916 CET49839443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:10.956779003 CET4434983913.107.246.45192.168.2.4
                Nov 16, 2024 03:01:10.956850052 CET49839443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:10.956950903 CET49839443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:10.956962109 CET4434983913.107.246.45192.168.2.4
                Nov 16, 2024 03:01:10.990417957 CET4434983613.107.246.45192.168.2.4
                Nov 16, 2024 03:01:10.991067886 CET49836443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:10.991147041 CET4434983613.107.246.45192.168.2.4
                Nov 16, 2024 03:01:10.991569996 CET49836443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:10.991597891 CET4434983613.107.246.45192.168.2.4
                Nov 16, 2024 03:01:10.995383024 CET4434983413.107.246.45192.168.2.4
                Nov 16, 2024 03:01:10.995527983 CET4434983413.107.246.45192.168.2.4
                Nov 16, 2024 03:01:10.995744944 CET49834443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:10.995795965 CET49834443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:10.995795965 CET49834443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:10.995822906 CET4434983413.107.246.45192.168.2.4
                Nov 16, 2024 03:01:10.995836020 CET4434983413.107.246.45192.168.2.4
                Nov 16, 2024 03:01:10.998918056 CET49840443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:10.998985052 CET4434984013.107.246.45192.168.2.4
                Nov 16, 2024 03:01:10.999089956 CET49840443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:10.999233007 CET49840443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:10.999267101 CET4434984013.107.246.45192.168.2.4
                Nov 16, 2024 03:01:11.022660971 CET44349835172.217.16.196192.168.2.4
                Nov 16, 2024 03:01:11.023144007 CET49835443192.168.2.4172.217.16.196
                Nov 16, 2024 03:01:11.023205996 CET44349835172.217.16.196192.168.2.4
                Nov 16, 2024 03:01:11.024357080 CET44349835172.217.16.196192.168.2.4
                Nov 16, 2024 03:01:11.024782896 CET49835443192.168.2.4172.217.16.196
                Nov 16, 2024 03:01:11.024950981 CET44349835172.217.16.196192.168.2.4
                Nov 16, 2024 03:01:11.072837114 CET49835443192.168.2.4172.217.16.196
                Nov 16, 2024 03:01:11.121484041 CET4434983613.107.246.45192.168.2.4
                Nov 16, 2024 03:01:11.121646881 CET4434983613.107.246.45192.168.2.4
                Nov 16, 2024 03:01:11.121793985 CET49836443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:11.121870041 CET49836443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:11.121870041 CET49836443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:11.121912003 CET4434983613.107.246.45192.168.2.4
                Nov 16, 2024 03:01:11.121937037 CET4434983613.107.246.45192.168.2.4
                Nov 16, 2024 03:01:11.125013113 CET49841443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:11.125066996 CET4434984113.107.246.45192.168.2.4
                Nov 16, 2024 03:01:11.125155926 CET49841443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:11.125297070 CET49841443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:11.125319958 CET4434984113.107.246.45192.168.2.4
                Nov 16, 2024 03:01:11.491859913 CET4434983713.107.246.45192.168.2.4
                Nov 16, 2024 03:01:11.492533922 CET49837443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:11.492613077 CET4434983713.107.246.45192.168.2.4
                Nov 16, 2024 03:01:11.493128061 CET49837443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:11.493140936 CET4434983713.107.246.45192.168.2.4
                Nov 16, 2024 03:01:11.626733065 CET4434983713.107.246.45192.168.2.4
                Nov 16, 2024 03:01:11.626880884 CET4434983713.107.246.45192.168.2.4
                Nov 16, 2024 03:01:11.626991034 CET49837443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:11.627150059 CET49837443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:11.627172947 CET4434983713.107.246.45192.168.2.4
                Nov 16, 2024 03:01:11.627187967 CET49837443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:11.627194881 CET4434983713.107.246.45192.168.2.4
                Nov 16, 2024 03:01:11.630673885 CET49842443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:11.630716085 CET4434984213.107.246.45192.168.2.4
                Nov 16, 2024 03:01:11.630820036 CET49842443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:11.631009102 CET49842443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:11.631026030 CET4434984213.107.246.45192.168.2.4
                Nov 16, 2024 03:01:11.669343948 CET4434983813.107.246.45192.168.2.4
                Nov 16, 2024 03:01:11.672343969 CET49838443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:11.672416925 CET4434983813.107.246.45192.168.2.4
                Nov 16, 2024 03:01:11.672950029 CET49838443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:11.672962904 CET4434983813.107.246.45192.168.2.4
                Nov 16, 2024 03:01:11.686175108 CET4434983913.107.246.45192.168.2.4
                Nov 16, 2024 03:01:11.686666965 CET49839443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:11.686675072 CET4434983913.107.246.45192.168.2.4
                Nov 16, 2024 03:01:11.687302113 CET49839443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:11.687305927 CET4434983913.107.246.45192.168.2.4
                Nov 16, 2024 03:01:11.743782997 CET4434984013.107.246.45192.168.2.4
                Nov 16, 2024 03:01:11.744476080 CET49840443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:11.744504929 CET4434984013.107.246.45192.168.2.4
                Nov 16, 2024 03:01:11.745054960 CET49840443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:11.745060921 CET4434984013.107.246.45192.168.2.4
                Nov 16, 2024 03:01:11.798451900 CET4434983813.107.246.45192.168.2.4
                Nov 16, 2024 03:01:11.798600912 CET4434983813.107.246.45192.168.2.4
                Nov 16, 2024 03:01:11.798791885 CET49838443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:11.798871994 CET49838443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:11.798871994 CET49838443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:11.798913956 CET4434983813.107.246.45192.168.2.4
                Nov 16, 2024 03:01:11.798939943 CET4434983813.107.246.45192.168.2.4
                Nov 16, 2024 03:01:11.802308083 CET49843443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:11.802362919 CET4434984313.107.246.45192.168.2.4
                Nov 16, 2024 03:01:11.802457094 CET49843443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:11.802634954 CET49843443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:11.802663088 CET4434984313.107.246.45192.168.2.4
                Nov 16, 2024 03:01:11.816227913 CET4434983913.107.246.45192.168.2.4
                Nov 16, 2024 03:01:11.816504955 CET4434983913.107.246.45192.168.2.4
                Nov 16, 2024 03:01:11.816570997 CET49839443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:11.816770077 CET49839443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:11.816770077 CET49839443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:11.816783905 CET4434983913.107.246.45192.168.2.4
                Nov 16, 2024 03:01:11.816792965 CET4434983913.107.246.45192.168.2.4
                Nov 16, 2024 03:01:11.819219112 CET49844443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:11.819231987 CET4434984413.107.246.45192.168.2.4
                Nov 16, 2024 03:01:11.819323063 CET49844443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:11.819490910 CET49844443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:11.819502115 CET4434984413.107.246.45192.168.2.4
                Nov 16, 2024 03:01:11.864051104 CET4434984113.107.246.45192.168.2.4
                Nov 16, 2024 03:01:11.864676952 CET49841443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:11.864729881 CET4434984113.107.246.45192.168.2.4
                Nov 16, 2024 03:01:11.865134001 CET49841443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:11.865143061 CET4434984113.107.246.45192.168.2.4
                Nov 16, 2024 03:01:11.873189926 CET4434984013.107.246.45192.168.2.4
                Nov 16, 2024 03:01:11.873265982 CET4434984013.107.246.45192.168.2.4
                Nov 16, 2024 03:01:11.873426914 CET4434984013.107.246.45192.168.2.4
                Nov 16, 2024 03:01:11.873476028 CET49840443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:11.873629093 CET49840443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:11.873955011 CET49840443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:11.873975039 CET4434984013.107.246.45192.168.2.4
                Nov 16, 2024 03:01:11.873987913 CET49840443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:11.873995066 CET4434984013.107.246.45192.168.2.4
                Nov 16, 2024 03:01:11.876791000 CET49845443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:11.876837015 CET4434984513.107.246.45192.168.2.4
                Nov 16, 2024 03:01:11.877047062 CET49845443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:11.877116919 CET49845443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:11.877134085 CET4434984513.107.246.45192.168.2.4
                Nov 16, 2024 03:01:11.991879940 CET4434984113.107.246.45192.168.2.4
                Nov 16, 2024 03:01:11.992027998 CET4434984113.107.246.45192.168.2.4
                Nov 16, 2024 03:01:11.992105007 CET49841443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:11.992686033 CET49841443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:11.992686033 CET49841443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:11.992712021 CET4434984113.107.246.45192.168.2.4
                Nov 16, 2024 03:01:11.992723942 CET4434984113.107.246.45192.168.2.4
                Nov 16, 2024 03:01:12.010745049 CET49846443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:12.010756016 CET4434984613.107.246.45192.168.2.4
                Nov 16, 2024 03:01:12.010950089 CET49846443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:12.032680035 CET49846443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:12.032690048 CET4434984613.107.246.45192.168.2.4
                Nov 16, 2024 03:01:12.356606960 CET4434984213.107.246.45192.168.2.4
                Nov 16, 2024 03:01:12.358774900 CET49842443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:12.358815908 CET4434984213.107.246.45192.168.2.4
                Nov 16, 2024 03:01:12.359406948 CET49842443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:12.359432936 CET4434984213.107.246.45192.168.2.4
                Nov 16, 2024 03:01:12.482968092 CET4434984213.107.246.45192.168.2.4
                Nov 16, 2024 03:01:12.483278036 CET4434984213.107.246.45192.168.2.4
                Nov 16, 2024 03:01:12.483359098 CET49842443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:12.483443975 CET49842443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:12.483443975 CET49842443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:12.483484983 CET4434984213.107.246.45192.168.2.4
                Nov 16, 2024 03:01:12.483511925 CET4434984213.107.246.45192.168.2.4
                Nov 16, 2024 03:01:12.487155914 CET49847443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:12.487224102 CET4434984713.107.246.45192.168.2.4
                Nov 16, 2024 03:01:12.487332106 CET49847443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:12.487535954 CET49847443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:12.487570047 CET4434984713.107.246.45192.168.2.4
                Nov 16, 2024 03:01:12.533332109 CET4434984313.107.246.45192.168.2.4
                Nov 16, 2024 03:01:12.533889055 CET49843443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:12.533936977 CET4434984313.107.246.45192.168.2.4
                Nov 16, 2024 03:01:12.534456015 CET49843443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:12.534468889 CET4434984313.107.246.45192.168.2.4
                Nov 16, 2024 03:01:12.558008909 CET4434984413.107.246.45192.168.2.4
                Nov 16, 2024 03:01:12.558537960 CET49844443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:12.558583975 CET4434984413.107.246.45192.168.2.4
                Nov 16, 2024 03:01:12.559148073 CET49844443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:12.559159994 CET4434984413.107.246.45192.168.2.4
                Nov 16, 2024 03:01:12.614965916 CET4434984513.107.246.45192.168.2.4
                Nov 16, 2024 03:01:12.615375996 CET49845443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:12.615433931 CET4434984513.107.246.45192.168.2.4
                Nov 16, 2024 03:01:12.616010904 CET49845443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:12.616024971 CET4434984513.107.246.45192.168.2.4
                Nov 16, 2024 03:01:12.662292004 CET4434984313.107.246.45192.168.2.4
                Nov 16, 2024 03:01:12.662343979 CET4434984313.107.246.45192.168.2.4
                Nov 16, 2024 03:01:12.662405014 CET49843443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:12.662436008 CET4434984313.107.246.45192.168.2.4
                Nov 16, 2024 03:01:12.662466049 CET4434984313.107.246.45192.168.2.4
                Nov 16, 2024 03:01:12.662543058 CET49843443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:12.662734032 CET49843443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:12.662782907 CET4434984313.107.246.45192.168.2.4
                Nov 16, 2024 03:01:12.662817955 CET49843443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:12.662832022 CET4434984313.107.246.45192.168.2.4
                Nov 16, 2024 03:01:12.666059971 CET49848443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:12.666093111 CET4434984813.107.246.45192.168.2.4
                Nov 16, 2024 03:01:12.666181087 CET49848443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:12.666722059 CET49848443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:12.666737080 CET4434984813.107.246.45192.168.2.4
                Nov 16, 2024 03:01:12.690020084 CET4434984413.107.246.45192.168.2.4
                Nov 16, 2024 03:01:12.690053940 CET4434984413.107.246.45192.168.2.4
                Nov 16, 2024 03:01:12.690119982 CET49844443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:12.690140963 CET4434984413.107.246.45192.168.2.4
                Nov 16, 2024 03:01:12.690203905 CET49844443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:12.690217972 CET4434984413.107.246.45192.168.2.4
                Nov 16, 2024 03:01:12.690237045 CET4434984413.107.246.45192.168.2.4
                Nov 16, 2024 03:01:12.690304041 CET49844443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:12.690466881 CET49844443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:12.690499067 CET4434984413.107.246.45192.168.2.4
                Nov 16, 2024 03:01:12.690524101 CET49844443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:12.690537930 CET4434984413.107.246.45192.168.2.4
                Nov 16, 2024 03:01:12.707139015 CET49849443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:12.707201004 CET4434984913.107.246.45192.168.2.4
                Nov 16, 2024 03:01:12.707282066 CET49849443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:12.707494020 CET49849443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:12.707503080 CET4434984913.107.246.45192.168.2.4
                Nov 16, 2024 03:01:12.742583036 CET4434984513.107.246.45192.168.2.4
                Nov 16, 2024 03:01:12.742635965 CET4434984513.107.246.45192.168.2.4
                Nov 16, 2024 03:01:12.742708921 CET49845443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:12.742767096 CET4434984513.107.246.45192.168.2.4
                Nov 16, 2024 03:01:12.742801905 CET4434984513.107.246.45192.168.2.4
                Nov 16, 2024 03:01:12.742887020 CET49845443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:12.742995024 CET49845443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:12.743030071 CET4434984513.107.246.45192.168.2.4
                Nov 16, 2024 03:01:12.743056059 CET49845443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:12.743068933 CET4434984513.107.246.45192.168.2.4
                Nov 16, 2024 03:01:12.746521950 CET49850443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:12.746551037 CET4434985013.107.246.45192.168.2.4
                Nov 16, 2024 03:01:12.746625900 CET49850443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:12.746861935 CET49850443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:12.746876955 CET4434985013.107.246.45192.168.2.4
                Nov 16, 2024 03:01:12.758511066 CET4434984613.107.246.45192.168.2.4
                Nov 16, 2024 03:01:12.759095907 CET49846443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:12.759170055 CET4434984613.107.246.45192.168.2.4
                Nov 16, 2024 03:01:12.759649992 CET49846443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:12.759663105 CET4434984613.107.246.45192.168.2.4
                Nov 16, 2024 03:01:12.886204004 CET4434984613.107.246.45192.168.2.4
                Nov 16, 2024 03:01:12.886348009 CET4434984613.107.246.45192.168.2.4
                Nov 16, 2024 03:01:12.886426926 CET49846443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:12.886751890 CET49846443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:12.886786938 CET4434984613.107.246.45192.168.2.4
                Nov 16, 2024 03:01:12.886811972 CET49846443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:12.886826038 CET4434984613.107.246.45192.168.2.4
                Nov 16, 2024 03:01:12.892534018 CET49851443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:12.892582893 CET4434985113.107.246.45192.168.2.4
                Nov 16, 2024 03:01:12.892677069 CET49851443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:12.892857075 CET49851443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:12.892889023 CET4434985113.107.246.45192.168.2.4
                Nov 16, 2024 03:01:13.224286079 CET4434984713.107.246.45192.168.2.4
                Nov 16, 2024 03:01:13.225095987 CET49847443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:13.225155115 CET4434984713.107.246.45192.168.2.4
                Nov 16, 2024 03:01:13.225579977 CET49847443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:13.225588083 CET4434984713.107.246.45192.168.2.4
                Nov 16, 2024 03:01:13.354132891 CET4434984713.107.246.45192.168.2.4
                Nov 16, 2024 03:01:13.354284048 CET4434984713.107.246.45192.168.2.4
                Nov 16, 2024 03:01:13.354406118 CET49847443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:13.358284950 CET49847443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:13.358284950 CET49847443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:13.358325958 CET4434984713.107.246.45192.168.2.4
                Nov 16, 2024 03:01:13.358351946 CET4434984713.107.246.45192.168.2.4
                Nov 16, 2024 03:01:13.360644102 CET49852443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:13.360711098 CET4434985213.107.246.45192.168.2.4
                Nov 16, 2024 03:01:13.360826969 CET49852443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:13.360929012 CET49852443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:13.360949039 CET4434985213.107.246.45192.168.2.4
                Nov 16, 2024 03:01:13.409293890 CET4434984813.107.246.45192.168.2.4
                Nov 16, 2024 03:01:13.409905910 CET49848443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:13.409934044 CET4434984813.107.246.45192.168.2.4
                Nov 16, 2024 03:01:13.410339117 CET49848443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:13.410346031 CET4434984813.107.246.45192.168.2.4
                Nov 16, 2024 03:01:13.424918890 CET4434984913.107.246.45192.168.2.4
                Nov 16, 2024 03:01:13.425261974 CET49849443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:13.425312042 CET4434984913.107.246.45192.168.2.4
                Nov 16, 2024 03:01:13.425546885 CET49849443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:13.425555944 CET4434984913.107.246.45192.168.2.4
                Nov 16, 2024 03:01:13.491625071 CET4434985013.107.246.45192.168.2.4
                Nov 16, 2024 03:01:13.492090940 CET49850443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:13.492119074 CET4434985013.107.246.45192.168.2.4
                Nov 16, 2024 03:01:13.492548943 CET49850443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:13.492574930 CET4434985013.107.246.45192.168.2.4
                Nov 16, 2024 03:01:13.538625956 CET4434984813.107.246.45192.168.2.4
                Nov 16, 2024 03:01:13.538670063 CET4434984813.107.246.45192.168.2.4
                Nov 16, 2024 03:01:13.538861036 CET49848443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:13.539107084 CET49848443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:13.539107084 CET49848443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:13.539138079 CET4434984813.107.246.45192.168.2.4
                Nov 16, 2024 03:01:13.539154053 CET4434984813.107.246.45192.168.2.4
                Nov 16, 2024 03:01:13.542191029 CET49853443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:13.542298079 CET4434985313.107.246.45192.168.2.4
                Nov 16, 2024 03:01:13.542577028 CET49853443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:13.542720079 CET49853443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:13.542745113 CET4434985313.107.246.45192.168.2.4
                Nov 16, 2024 03:01:13.556022882 CET4434984913.107.246.45192.168.2.4
                Nov 16, 2024 03:01:13.556112051 CET4434984913.107.246.45192.168.2.4
                Nov 16, 2024 03:01:13.556292057 CET49849443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:13.556292057 CET49849443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:13.556324005 CET49849443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:13.556341887 CET4434984913.107.246.45192.168.2.4
                Nov 16, 2024 03:01:13.558847904 CET49854443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:13.558932066 CET4434985413.107.246.45192.168.2.4
                Nov 16, 2024 03:01:13.559076071 CET49854443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:13.559238911 CET49854443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:13.559273958 CET4434985413.107.246.45192.168.2.4
                Nov 16, 2024 03:01:13.617270947 CET4434985113.107.246.45192.168.2.4
                Nov 16, 2024 03:01:13.617737055 CET49851443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:13.617762089 CET4434985113.107.246.45192.168.2.4
                Nov 16, 2024 03:01:13.618122101 CET49851443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:13.618128061 CET4434985113.107.246.45192.168.2.4
                Nov 16, 2024 03:01:13.621730089 CET4434985013.107.246.45192.168.2.4
                Nov 16, 2024 03:01:13.621952057 CET4434985013.107.246.45192.168.2.4
                Nov 16, 2024 03:01:13.622025013 CET49850443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:13.622087002 CET49850443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:13.622100115 CET4434985013.107.246.45192.168.2.4
                Nov 16, 2024 03:01:13.622108936 CET49850443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:13.622112989 CET4434985013.107.246.45192.168.2.4
                Nov 16, 2024 03:01:13.624521971 CET49855443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:13.624571085 CET4434985513.107.246.45192.168.2.4
                Nov 16, 2024 03:01:13.624655962 CET49855443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:13.624830961 CET49855443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:13.624861002 CET4434985513.107.246.45192.168.2.4
                Nov 16, 2024 03:01:13.745845079 CET4434985113.107.246.45192.168.2.4
                Nov 16, 2024 03:01:13.745994091 CET4434985113.107.246.45192.168.2.4
                Nov 16, 2024 03:01:13.746210098 CET49851443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:13.746242046 CET49851443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:13.746260881 CET4434985113.107.246.45192.168.2.4
                Nov 16, 2024 03:01:13.746273994 CET49851443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:13.746279001 CET4434985113.107.246.45192.168.2.4
                Nov 16, 2024 03:01:13.749258041 CET49856443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:13.749325991 CET4434985613.107.246.45192.168.2.4
                Nov 16, 2024 03:01:13.749430895 CET49856443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:13.749661922 CET49856443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:13.749694109 CET4434985613.107.246.45192.168.2.4
                Nov 16, 2024 03:01:14.097697020 CET4434985213.107.246.45192.168.2.4
                Nov 16, 2024 03:01:14.101881981 CET49852443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:14.101917982 CET4434985213.107.246.45192.168.2.4
                Nov 16, 2024 03:01:14.102531910 CET49852443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:14.102543116 CET4434985213.107.246.45192.168.2.4
                Nov 16, 2024 03:01:14.228986979 CET4434985213.107.246.45192.168.2.4
                Nov 16, 2024 03:01:14.229131937 CET4434985213.107.246.45192.168.2.4
                Nov 16, 2024 03:01:14.229238033 CET49852443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:14.229441881 CET49852443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:14.229479074 CET4434985213.107.246.45192.168.2.4
                Nov 16, 2024 03:01:14.229504108 CET49852443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:14.229517937 CET4434985213.107.246.45192.168.2.4
                Nov 16, 2024 03:01:14.233331919 CET49857443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:14.233382940 CET4434985713.107.246.45192.168.2.4
                Nov 16, 2024 03:01:14.233472109 CET49857443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:14.233618975 CET49857443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:14.233635902 CET4434985713.107.246.45192.168.2.4
                Nov 16, 2024 03:01:14.292148113 CET4434985413.107.246.45192.168.2.4
                Nov 16, 2024 03:01:14.292583942 CET49854443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:14.292642117 CET4434985413.107.246.45192.168.2.4
                Nov 16, 2024 03:01:14.293019056 CET49854443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:14.293030977 CET4434985413.107.246.45192.168.2.4
                Nov 16, 2024 03:01:14.312390089 CET4434985313.107.246.45192.168.2.4
                Nov 16, 2024 03:01:14.313255072 CET49853443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:14.313294888 CET4434985313.107.246.45192.168.2.4
                Nov 16, 2024 03:01:14.313760996 CET49853443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:14.313772917 CET4434985313.107.246.45192.168.2.4
                Nov 16, 2024 03:01:14.364911079 CET4434985513.107.246.45192.168.2.4
                Nov 16, 2024 03:01:14.365617037 CET49855443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:14.365678072 CET4434985513.107.246.45192.168.2.4
                Nov 16, 2024 03:01:14.365741968 CET49855443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:14.365756989 CET4434985513.107.246.45192.168.2.4
                Nov 16, 2024 03:01:14.423577070 CET4434985413.107.246.45192.168.2.4
                Nov 16, 2024 03:01:14.423644066 CET4434985413.107.246.45192.168.2.4
                Nov 16, 2024 03:01:14.423793077 CET49854443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:14.424078941 CET49854443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:14.424118042 CET4434985413.107.246.45192.168.2.4
                Nov 16, 2024 03:01:14.424146891 CET49854443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:14.424161911 CET4434985413.107.246.45192.168.2.4
                Nov 16, 2024 03:01:14.427508116 CET49858443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:14.427577972 CET4434985813.107.246.45192.168.2.4
                Nov 16, 2024 03:01:14.427683115 CET49858443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:14.427844048 CET49858443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:14.427875996 CET4434985813.107.246.45192.168.2.4
                Nov 16, 2024 03:01:14.454556942 CET4434985313.107.246.45192.168.2.4
                Nov 16, 2024 03:01:14.454644918 CET4434985313.107.246.45192.168.2.4
                Nov 16, 2024 03:01:14.454709053 CET49853443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:14.454839945 CET49853443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:14.454864979 CET4434985313.107.246.45192.168.2.4
                Nov 16, 2024 03:01:14.454890013 CET49853443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:14.454901934 CET4434985313.107.246.45192.168.2.4
                Nov 16, 2024 03:01:14.457474947 CET49859443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:14.457540035 CET4434985913.107.246.45192.168.2.4
                Nov 16, 2024 03:01:14.457617998 CET49859443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:14.457767963 CET49859443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:14.457796097 CET4434985913.107.246.45192.168.2.4
                Nov 16, 2024 03:01:14.487409115 CET4434985613.107.246.45192.168.2.4
                Nov 16, 2024 03:01:14.487803936 CET49856443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:14.487819910 CET4434985613.107.246.45192.168.2.4
                Nov 16, 2024 03:01:14.488235950 CET49856443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:14.488246918 CET4434985613.107.246.45192.168.2.4
                Nov 16, 2024 03:01:14.494575024 CET4434985513.107.246.45192.168.2.4
                Nov 16, 2024 03:01:14.494719982 CET4434985513.107.246.45192.168.2.4
                Nov 16, 2024 03:01:14.494787931 CET49855443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:14.494815111 CET49855443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:14.494832039 CET4434985513.107.246.45192.168.2.4
                Nov 16, 2024 03:01:14.494854927 CET49855443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:14.494863987 CET4434985513.107.246.45192.168.2.4
                Nov 16, 2024 03:01:14.496844053 CET49860443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:14.496893883 CET4434986013.107.246.45192.168.2.4
                Nov 16, 2024 03:01:14.496973038 CET49860443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:14.497081995 CET49860443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:14.497093916 CET4434986013.107.246.45192.168.2.4
                Nov 16, 2024 03:01:14.621627092 CET4434985613.107.246.45192.168.2.4
                Nov 16, 2024 03:01:14.621687889 CET4434985613.107.246.45192.168.2.4
                Nov 16, 2024 03:01:14.621788025 CET4434985613.107.246.45192.168.2.4
                Nov 16, 2024 03:01:14.621787071 CET49856443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:14.621855021 CET49856443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:14.621956110 CET49856443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:14.622000933 CET4434985613.107.246.45192.168.2.4
                Nov 16, 2024 03:01:14.622030973 CET49856443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:14.622046947 CET4434985613.107.246.45192.168.2.4
                Nov 16, 2024 03:01:14.624372005 CET49861443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:14.624427080 CET4434986113.107.246.45192.168.2.4
                Nov 16, 2024 03:01:14.624516964 CET49861443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:14.624650955 CET49861443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:14.624665022 CET4434986113.107.246.45192.168.2.4
                Nov 16, 2024 03:01:14.971946001 CET4434985713.107.246.45192.168.2.4
                Nov 16, 2024 03:01:14.972793102 CET49857443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:14.972836018 CET4434985713.107.246.45192.168.2.4
                Nov 16, 2024 03:01:14.973572016 CET49857443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:14.973601103 CET4434985713.107.246.45192.168.2.4
                Nov 16, 2024 03:01:15.134664059 CET4434985713.107.246.45192.168.2.4
                Nov 16, 2024 03:01:15.134844065 CET4434985713.107.246.45192.168.2.4
                Nov 16, 2024 03:01:15.135010958 CET49857443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:15.135353088 CET49857443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:15.135353088 CET49857443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:15.135390043 CET4434985713.107.246.45192.168.2.4
                Nov 16, 2024 03:01:15.135467052 CET4434985713.107.246.45192.168.2.4
                Nov 16, 2024 03:01:15.139962912 CET49862443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:15.140017986 CET4434986213.107.246.45192.168.2.4
                Nov 16, 2024 03:01:15.140111923 CET49862443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:15.140347958 CET49862443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:15.140367031 CET4434986213.107.246.45192.168.2.4
                Nov 16, 2024 03:01:15.173129082 CET4434985813.107.246.45192.168.2.4
                Nov 16, 2024 03:01:15.173603058 CET49858443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:15.173665047 CET4434985813.107.246.45192.168.2.4
                Nov 16, 2024 03:01:15.174230099 CET49858443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:15.174243927 CET4434985813.107.246.45192.168.2.4
                Nov 16, 2024 03:01:15.181773901 CET4434985913.107.246.45192.168.2.4
                Nov 16, 2024 03:01:15.182060003 CET49859443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:15.182081938 CET4434985913.107.246.45192.168.2.4
                Nov 16, 2024 03:01:15.182627916 CET49859443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:15.182640076 CET4434985913.107.246.45192.168.2.4
                Nov 16, 2024 03:01:15.278219938 CET4434986013.107.246.45192.168.2.4
                Nov 16, 2024 03:01:15.278636932 CET49860443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:15.278680086 CET4434986013.107.246.45192.168.2.4
                Nov 16, 2024 03:01:15.279195070 CET49860443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:15.279205084 CET4434986013.107.246.45192.168.2.4
                Nov 16, 2024 03:01:15.307817936 CET4434985813.107.246.45192.168.2.4
                Nov 16, 2024 03:01:15.307871103 CET4434985813.107.246.45192.168.2.4
                Nov 16, 2024 03:01:15.307919979 CET4434985813.107.246.45192.168.2.4
                Nov 16, 2024 03:01:15.307959080 CET49858443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:15.308006048 CET49858443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:15.308180094 CET49858443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:15.308223963 CET4434985813.107.246.45192.168.2.4
                Nov 16, 2024 03:01:15.308254957 CET49858443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:15.308270931 CET4434985813.107.246.45192.168.2.4
                Nov 16, 2024 03:01:15.309669971 CET4434985913.107.246.45192.168.2.4
                Nov 16, 2024 03:01:15.309811115 CET4434985913.107.246.45192.168.2.4
                Nov 16, 2024 03:01:15.309890985 CET49859443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:15.309951067 CET49859443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:15.309951067 CET49859443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:15.309983969 CET4434985913.107.246.45192.168.2.4
                Nov 16, 2024 03:01:15.310014009 CET4434985913.107.246.45192.168.2.4
                Nov 16, 2024 03:01:15.310976982 CET49863443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:15.311009884 CET4434986313.107.246.45192.168.2.4
                Nov 16, 2024 03:01:15.311080933 CET49863443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:15.311188936 CET49863443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:15.311197042 CET4434986313.107.246.45192.168.2.4
                Nov 16, 2024 03:01:15.311995029 CET49864443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:15.312062025 CET4434986413.107.246.45192.168.2.4
                Nov 16, 2024 03:01:15.312141895 CET49864443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:15.312232018 CET49864443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:15.312262058 CET4434986413.107.246.45192.168.2.4
                Nov 16, 2024 03:01:15.376178026 CET4434986113.107.246.45192.168.2.4
                Nov 16, 2024 03:01:15.376543045 CET49861443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:15.376571894 CET4434986113.107.246.45192.168.2.4
                Nov 16, 2024 03:01:15.377079964 CET49861443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:15.377085924 CET4434986113.107.246.45192.168.2.4
                Nov 16, 2024 03:01:15.413471937 CET4434986013.107.246.45192.168.2.4
                Nov 16, 2024 03:01:15.413606882 CET4434986013.107.246.45192.168.2.4
                Nov 16, 2024 03:01:15.413688898 CET49860443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:15.413767099 CET49860443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:15.413788080 CET4434986013.107.246.45192.168.2.4
                Nov 16, 2024 03:01:15.413805962 CET49860443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:15.413813114 CET4434986013.107.246.45192.168.2.4
                Nov 16, 2024 03:01:15.416135073 CET49865443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:15.416203976 CET4434986513.107.246.45192.168.2.4
                Nov 16, 2024 03:01:15.416312933 CET49865443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:15.419636011 CET49865443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:15.419670105 CET4434986513.107.246.45192.168.2.4
                Nov 16, 2024 03:01:15.511985064 CET4434986113.107.246.45192.168.2.4
                Nov 16, 2024 03:01:15.512130976 CET4434986113.107.246.45192.168.2.4
                Nov 16, 2024 03:01:15.512197018 CET49861443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:15.512398958 CET49861443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:15.512415886 CET4434986113.107.246.45192.168.2.4
                Nov 16, 2024 03:01:15.512428999 CET49861443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:15.512434959 CET4434986113.107.246.45192.168.2.4
                Nov 16, 2024 03:01:15.516108036 CET49866443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:15.516156912 CET4434986613.107.246.45192.168.2.4
                Nov 16, 2024 03:01:15.516252995 CET49866443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:15.516426086 CET49866443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:15.516453028 CET4434986613.107.246.45192.168.2.4
                Nov 16, 2024 03:01:15.885778904 CET4434986213.107.246.45192.168.2.4
                Nov 16, 2024 03:01:15.887048960 CET49862443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:15.887068987 CET4434986213.107.246.45192.168.2.4
                Nov 16, 2024 03:01:15.887744904 CET49862443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:15.887753963 CET4434986213.107.246.45192.168.2.4
                Nov 16, 2024 03:01:16.037175894 CET4434986213.107.246.45192.168.2.4
                Nov 16, 2024 03:01:16.037214041 CET4434986213.107.246.45192.168.2.4
                Nov 16, 2024 03:01:16.037265062 CET49862443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:16.037272930 CET4434986213.107.246.45192.168.2.4
                Nov 16, 2024 03:01:16.037318945 CET49862443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:16.037511110 CET49862443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:16.037535906 CET4434986213.107.246.45192.168.2.4
                Nov 16, 2024 03:01:16.037549973 CET49862443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:16.037559032 CET4434986213.107.246.45192.168.2.4
                Nov 16, 2024 03:01:16.041248083 CET49867443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:16.041280031 CET4434986713.107.246.45192.168.2.4
                Nov 16, 2024 03:01:16.041349888 CET49867443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:16.041960001 CET49867443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:16.041975021 CET4434986713.107.246.45192.168.2.4
                Nov 16, 2024 03:01:16.042011023 CET4434986413.107.246.45192.168.2.4
                Nov 16, 2024 03:01:16.042382956 CET49864443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:16.042433023 CET4434986413.107.246.45192.168.2.4
                Nov 16, 2024 03:01:16.042885065 CET49864443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:16.042896986 CET4434986413.107.246.45192.168.2.4
                Nov 16, 2024 03:01:16.063584089 CET4434986313.107.246.45192.168.2.4
                Nov 16, 2024 03:01:16.064040899 CET49863443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:16.064069986 CET4434986313.107.246.45192.168.2.4
                Nov 16, 2024 03:01:16.064585924 CET49863443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:16.064591885 CET4434986313.107.246.45192.168.2.4
                Nov 16, 2024 03:01:16.170193911 CET4434986513.107.246.45192.168.2.4
                Nov 16, 2024 03:01:16.170888901 CET49865443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:16.170934916 CET4434986513.107.246.45192.168.2.4
                Nov 16, 2024 03:01:16.171619892 CET49865443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:16.171631098 CET4434986513.107.246.45192.168.2.4
                Nov 16, 2024 03:01:16.176223040 CET4434986413.107.246.45192.168.2.4
                Nov 16, 2024 03:01:16.176312923 CET4434986413.107.246.45192.168.2.4
                Nov 16, 2024 03:01:16.176465034 CET49864443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:16.176889896 CET49864443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:16.176930904 CET4434986413.107.246.45192.168.2.4
                Nov 16, 2024 03:01:16.176958084 CET49864443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:16.176973104 CET4434986413.107.246.45192.168.2.4
                Nov 16, 2024 03:01:16.180644035 CET49868443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:16.180686951 CET4434986813.107.246.45192.168.2.4
                Nov 16, 2024 03:01:16.180762053 CET49868443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:16.180965900 CET49868443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:16.180974007 CET4434986813.107.246.45192.168.2.4
                Nov 16, 2024 03:01:16.195255995 CET4434986313.107.246.45192.168.2.4
                Nov 16, 2024 03:01:16.195436001 CET4434986313.107.246.45192.168.2.4
                Nov 16, 2024 03:01:16.195609093 CET49863443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:16.195714951 CET49863443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:16.195728064 CET4434986313.107.246.45192.168.2.4
                Nov 16, 2024 03:01:16.195743084 CET49863443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:16.195749044 CET4434986313.107.246.45192.168.2.4
                Nov 16, 2024 03:01:16.199299097 CET49869443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:16.199367046 CET4434986913.107.246.45192.168.2.4
                Nov 16, 2024 03:01:16.199440956 CET49869443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:16.199665070 CET49869443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:16.199691057 CET4434986913.107.246.45192.168.2.4
                Nov 16, 2024 03:01:16.244476080 CET4434986613.107.246.45192.168.2.4
                Nov 16, 2024 03:01:16.245194912 CET49866443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:16.245220900 CET4434986613.107.246.45192.168.2.4
                Nov 16, 2024 03:01:16.245757103 CET49866443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:16.245767117 CET4434986613.107.246.45192.168.2.4
                Nov 16, 2024 03:01:16.301053047 CET4434986513.107.246.45192.168.2.4
                Nov 16, 2024 03:01:16.301212072 CET4434986513.107.246.45192.168.2.4
                Nov 16, 2024 03:01:16.301382065 CET49865443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:16.301382065 CET49865443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:16.301382065 CET49865443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:16.303904057 CET49870443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:16.303994894 CET4434987013.107.246.45192.168.2.4
                Nov 16, 2024 03:01:16.304086924 CET49870443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:16.304227114 CET49870443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:16.304250002 CET4434987013.107.246.45192.168.2.4
                Nov 16, 2024 03:01:16.377070904 CET4434986613.107.246.45192.168.2.4
                Nov 16, 2024 03:01:16.377101898 CET4434986613.107.246.45192.168.2.4
                Nov 16, 2024 03:01:16.377161980 CET4434986613.107.246.45192.168.2.4
                Nov 16, 2024 03:01:16.377320051 CET49866443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:16.377321005 CET49866443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:16.377402067 CET49866443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:16.377402067 CET49866443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:16.377443075 CET4434986613.107.246.45192.168.2.4
                Nov 16, 2024 03:01:16.377470970 CET4434986613.107.246.45192.168.2.4
                Nov 16, 2024 03:01:16.379776955 CET49871443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:16.379837036 CET4434987113.107.246.45192.168.2.4
                Nov 16, 2024 03:01:16.380008936 CET49871443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:16.380064964 CET49871443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:16.380078077 CET4434987113.107.246.45192.168.2.4
                Nov 16, 2024 03:01:16.604186058 CET49865443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:16.604252100 CET4434986513.107.246.45192.168.2.4
                Nov 16, 2024 03:01:16.775238991 CET4434986713.107.246.45192.168.2.4
                Nov 16, 2024 03:01:16.776248932 CET49867443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:16.776309013 CET4434986713.107.246.45192.168.2.4
                Nov 16, 2024 03:01:16.776743889 CET49867443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:16.776757002 CET4434986713.107.246.45192.168.2.4
                Nov 16, 2024 03:01:16.904611111 CET4434986713.107.246.45192.168.2.4
                Nov 16, 2024 03:01:16.905117989 CET4434986713.107.246.45192.168.2.4
                Nov 16, 2024 03:01:16.905294895 CET49867443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:16.905294895 CET49867443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:16.905294895 CET49867443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:16.906048059 CET4434986813.107.246.45192.168.2.4
                Nov 16, 2024 03:01:16.907707930 CET49868443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:16.907730103 CET4434986813.107.246.45192.168.2.4
                Nov 16, 2024 03:01:16.908134937 CET49868443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:16.908142090 CET4434986813.107.246.45192.168.2.4
                Nov 16, 2024 03:01:16.908446074 CET49872443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:16.908509016 CET4434987213.107.246.45192.168.2.4
                Nov 16, 2024 03:01:16.908593893 CET49872443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:16.908715010 CET49872443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:16.908731937 CET4434987213.107.246.45192.168.2.4
                Nov 16, 2024 03:01:16.936021090 CET4434986913.107.246.45192.168.2.4
                Nov 16, 2024 03:01:16.936500072 CET49869443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:16.936527014 CET4434986913.107.246.45192.168.2.4
                Nov 16, 2024 03:01:16.936940908 CET49869443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:16.936950922 CET4434986913.107.246.45192.168.2.4
                Nov 16, 2024 03:01:17.043647051 CET4434986813.107.246.45192.168.2.4
                Nov 16, 2024 03:01:17.043680906 CET4434986813.107.246.45192.168.2.4
                Nov 16, 2024 03:01:17.043726921 CET4434986813.107.246.45192.168.2.4
                Nov 16, 2024 03:01:17.043901920 CET49868443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:17.043901920 CET49868443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:17.044215918 CET49868443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:17.044215918 CET49868443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:17.044251919 CET4434986813.107.246.45192.168.2.4
                Nov 16, 2024 03:01:17.044269085 CET4434986813.107.246.45192.168.2.4
                Nov 16, 2024 03:01:17.045836926 CET4434987013.107.246.45192.168.2.4
                Nov 16, 2024 03:01:17.046559095 CET49873443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:17.046643019 CET4434987313.107.246.45192.168.2.4
                Nov 16, 2024 03:01:17.046833038 CET49873443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:17.046833038 CET49873443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:17.046835899 CET49870443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:17.046864033 CET4434987013.107.246.45192.168.2.4
                Nov 16, 2024 03:01:17.046912909 CET4434987313.107.246.45192.168.2.4
                Nov 16, 2024 03:01:17.047406912 CET49870443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:17.047460079 CET4434987013.107.246.45192.168.2.4
                Nov 16, 2024 03:01:17.070621967 CET4434986913.107.246.45192.168.2.4
                Nov 16, 2024 03:01:17.070775032 CET4434986913.107.246.45192.168.2.4
                Nov 16, 2024 03:01:17.071082115 CET49869443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:17.071295977 CET49869443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:17.071296930 CET49869443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:17.071341038 CET4434986913.107.246.45192.168.2.4
                Nov 16, 2024 03:01:17.071365118 CET4434986913.107.246.45192.168.2.4
                Nov 16, 2024 03:01:17.073342085 CET49874443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:17.073426008 CET4434987413.107.246.45192.168.2.4
                Nov 16, 2024 03:01:17.073501110 CET49874443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:17.073587894 CET49874443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:17.073607922 CET4434987413.107.246.45192.168.2.4
                Nov 16, 2024 03:01:17.119425058 CET49867443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:17.119448900 CET4434986713.107.246.45192.168.2.4
                Nov 16, 2024 03:01:17.122031927 CET4434987113.107.246.45192.168.2.4
                Nov 16, 2024 03:01:17.123262882 CET49871443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:17.123277903 CET4434987113.107.246.45192.168.2.4
                Nov 16, 2024 03:01:17.123703957 CET49871443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:17.123708963 CET4434987113.107.246.45192.168.2.4
                Nov 16, 2024 03:01:17.183393955 CET4434987013.107.246.45192.168.2.4
                Nov 16, 2024 03:01:17.183562994 CET4434987013.107.246.45192.168.2.4
                Nov 16, 2024 03:01:17.183913946 CET49870443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:17.183914900 CET49870443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:17.183914900 CET49870443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:17.186691046 CET49875443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:17.186743021 CET4434987513.107.246.45192.168.2.4
                Nov 16, 2024 03:01:17.186839104 CET49875443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:17.187004089 CET49875443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:17.187015057 CET4434987513.107.246.45192.168.2.4
                Nov 16, 2024 03:01:17.253163099 CET4434987113.107.246.45192.168.2.4
                Nov 16, 2024 03:01:17.253313065 CET4434987113.107.246.45192.168.2.4
                Nov 16, 2024 03:01:17.253514051 CET49871443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:17.253515005 CET49871443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:17.253515005 CET49871443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:17.255470991 CET49876443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:17.255515099 CET4434987613.107.246.45192.168.2.4
                Nov 16, 2024 03:01:17.255585909 CET49876443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:17.255678892 CET49876443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:17.255697012 CET4434987613.107.246.45192.168.2.4
                Nov 16, 2024 03:01:17.400819063 CET49870443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:17.400885105 CET4434987013.107.246.45192.168.2.4
                Nov 16, 2024 03:01:17.556996107 CET49871443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:17.557018995 CET4434987113.107.246.45192.168.2.4
                Nov 16, 2024 03:01:17.657426119 CET4434987213.107.246.45192.168.2.4
                Nov 16, 2024 03:01:17.658195972 CET49872443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:17.658252954 CET4434987213.107.246.45192.168.2.4
                Nov 16, 2024 03:01:17.658842087 CET49872443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:17.658854961 CET4434987213.107.246.45192.168.2.4
                Nov 16, 2024 03:01:17.789310932 CET4434987313.107.246.45192.168.2.4
                Nov 16, 2024 03:01:17.789865971 CET49873443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:17.789922953 CET4434987313.107.246.45192.168.2.4
                Nov 16, 2024 03:01:17.790306091 CET49873443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:17.790318012 CET4434987313.107.246.45192.168.2.4
                Nov 16, 2024 03:01:17.794797897 CET4434987213.107.246.45192.168.2.4
                Nov 16, 2024 03:01:17.794841051 CET4434987213.107.246.45192.168.2.4
                Nov 16, 2024 03:01:17.794892073 CET4434987213.107.246.45192.168.2.4
                Nov 16, 2024 03:01:17.794895887 CET49872443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:17.794950962 CET49872443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:17.795164108 CET49872443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:17.795201063 CET4434987213.107.246.45192.168.2.4
                Nov 16, 2024 03:01:17.795228958 CET49872443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:17.795247078 CET4434987213.107.246.45192.168.2.4
                Nov 16, 2024 03:01:17.798520088 CET49877443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:17.798615932 CET4434987713.107.246.45192.168.2.4
                Nov 16, 2024 03:01:17.798719883 CET49877443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:17.798850060 CET49877443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:17.798894882 CET4434987713.107.246.45192.168.2.4
                Nov 16, 2024 03:01:17.805011988 CET4434987413.107.246.45192.168.2.4
                Nov 16, 2024 03:01:17.805335999 CET49874443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:17.805366039 CET4434987413.107.246.45192.168.2.4
                Nov 16, 2024 03:01:17.805843115 CET49874443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:17.805854082 CET4434987413.107.246.45192.168.2.4
                Nov 16, 2024 03:01:17.931226969 CET4434987513.107.246.45192.168.2.4
                Nov 16, 2024 03:01:17.932198048 CET49875443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:17.932255983 CET4434987513.107.246.45192.168.2.4
                Nov 16, 2024 03:01:17.932717085 CET49875443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:17.932769060 CET4434987513.107.246.45192.168.2.4
                Nov 16, 2024 03:01:17.940285921 CET4434987313.107.246.45192.168.2.4
                Nov 16, 2024 03:01:17.940485001 CET4434987313.107.246.45192.168.2.4
                Nov 16, 2024 03:01:17.940696955 CET49873443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:17.940788031 CET49873443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:17.940788031 CET49873443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:17.940834999 CET4434987313.107.246.45192.168.2.4
                Nov 16, 2024 03:01:17.940866947 CET4434987313.107.246.45192.168.2.4
                Nov 16, 2024 03:01:17.941979885 CET4434987413.107.246.45192.168.2.4
                Nov 16, 2024 03:01:17.942302942 CET4434987413.107.246.45192.168.2.4
                Nov 16, 2024 03:01:17.942394972 CET49874443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:17.942477942 CET49874443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:17.942477942 CET49874443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:17.942523003 CET4434987413.107.246.45192.168.2.4
                Nov 16, 2024 03:01:17.942549944 CET4434987413.107.246.45192.168.2.4
                Nov 16, 2024 03:01:17.944206953 CET49878443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:17.944267035 CET4434987813.107.246.45192.168.2.4
                Nov 16, 2024 03:01:17.944356918 CET49878443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:17.944533110 CET49878443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:17.944559097 CET4434987813.107.246.45192.168.2.4
                Nov 16, 2024 03:01:17.944763899 CET49879443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:17.944858074 CET4434987913.107.246.45192.168.2.4
                Nov 16, 2024 03:01:17.944935083 CET49879443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:17.945050001 CET49879443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:17.945086956 CET4434987913.107.246.45192.168.2.4
                Nov 16, 2024 03:01:17.983527899 CET4434987613.107.246.45192.168.2.4
                Nov 16, 2024 03:01:17.984143972 CET49876443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:17.984172106 CET4434987613.107.246.45192.168.2.4
                Nov 16, 2024 03:01:17.984555960 CET49876443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:17.984565973 CET4434987613.107.246.45192.168.2.4
                Nov 16, 2024 03:01:18.061408997 CET4434987513.107.246.45192.168.2.4
                Nov 16, 2024 03:01:18.061480045 CET4434987513.107.246.45192.168.2.4
                Nov 16, 2024 03:01:18.061707020 CET49875443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:18.061875105 CET49875443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:18.061920881 CET4434987513.107.246.45192.168.2.4
                Nov 16, 2024 03:01:18.061950922 CET49875443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:18.061966896 CET4434987513.107.246.45192.168.2.4
                Nov 16, 2024 03:01:18.065522909 CET49880443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:18.065553904 CET4434988013.107.246.45192.168.2.4
                Nov 16, 2024 03:01:18.065656900 CET49880443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:18.065834999 CET49880443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:18.065845013 CET4434988013.107.246.45192.168.2.4
                Nov 16, 2024 03:01:18.112281084 CET4434987613.107.246.45192.168.2.4
                Nov 16, 2024 03:01:18.112447977 CET4434987613.107.246.45192.168.2.4
                Nov 16, 2024 03:01:18.112555027 CET4434987613.107.246.45192.168.2.4
                Nov 16, 2024 03:01:18.112654924 CET49876443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:18.112656116 CET49876443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:18.112925053 CET49876443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:18.112925053 CET49876443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:18.112952948 CET4434987613.107.246.45192.168.2.4
                Nov 16, 2024 03:01:18.112976074 CET4434987613.107.246.45192.168.2.4
                Nov 16, 2024 03:01:18.115760088 CET49881443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:18.115808964 CET4434988113.107.246.45192.168.2.4
                Nov 16, 2024 03:01:18.115904093 CET49881443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:18.116086960 CET49881443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:18.116112947 CET4434988113.107.246.45192.168.2.4
                Nov 16, 2024 03:01:18.519234896 CET4434987713.107.246.45192.168.2.4
                Nov 16, 2024 03:01:18.519813061 CET49877443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:18.519849062 CET4434987713.107.246.45192.168.2.4
                Nov 16, 2024 03:01:18.520395041 CET49877443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:18.520407915 CET4434987713.107.246.45192.168.2.4
                Nov 16, 2024 03:01:18.647689104 CET4434987713.107.246.45192.168.2.4
                Nov 16, 2024 03:01:18.647880077 CET4434987713.107.246.45192.168.2.4
                Nov 16, 2024 03:01:18.647944927 CET49877443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:18.648000002 CET49877443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:18.648000002 CET49877443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:18.648037910 CET4434987713.107.246.45192.168.2.4
                Nov 16, 2024 03:01:18.648060083 CET4434987713.107.246.45192.168.2.4
                Nov 16, 2024 03:01:18.650774956 CET49882443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:18.650809050 CET4434988213.107.246.45192.168.2.4
                Nov 16, 2024 03:01:18.650863886 CET49882443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:18.650974035 CET49882443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:18.650990963 CET4434988213.107.246.45192.168.2.4
                Nov 16, 2024 03:01:18.679811001 CET4434987813.107.246.45192.168.2.4
                Nov 16, 2024 03:01:18.680186987 CET49878443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:18.680212975 CET4434987813.107.246.45192.168.2.4
                Nov 16, 2024 03:01:18.680629015 CET49878443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:18.680639029 CET4434987813.107.246.45192.168.2.4
                Nov 16, 2024 03:01:18.718811989 CET4434987913.107.246.45192.168.2.4
                Nov 16, 2024 03:01:18.719269991 CET49879443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:18.719327927 CET4434987913.107.246.45192.168.2.4
                Nov 16, 2024 03:01:18.719681025 CET49879443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:18.719691992 CET4434987913.107.246.45192.168.2.4
                Nov 16, 2024 03:01:18.807691097 CET4434988013.107.246.45192.168.2.4
                Nov 16, 2024 03:01:18.808083057 CET49880443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:18.808100939 CET4434988013.107.246.45192.168.2.4
                Nov 16, 2024 03:01:18.808445930 CET4434987813.107.246.45192.168.2.4
                Nov 16, 2024 03:01:18.808521986 CET4434987813.107.246.45192.168.2.4
                Nov 16, 2024 03:01:18.808583975 CET49878443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:18.808666945 CET49880443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:18.808672905 CET4434988013.107.246.45192.168.2.4
                Nov 16, 2024 03:01:18.808765888 CET49878443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:18.808801889 CET4434987813.107.246.45192.168.2.4
                Nov 16, 2024 03:01:18.808829069 CET49878443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:18.808844090 CET4434987813.107.246.45192.168.2.4
                Nov 16, 2024 03:01:18.811562061 CET49883443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:18.811604977 CET4434988313.107.246.45192.168.2.4
                Nov 16, 2024 03:01:18.811672926 CET49883443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:18.811790943 CET49883443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:18.811800957 CET4434988313.107.246.45192.168.2.4
                Nov 16, 2024 03:01:18.849358082 CET4434988113.107.246.45192.168.2.4
                Nov 16, 2024 03:01:18.849678040 CET49881443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:18.849705935 CET4434988113.107.246.45192.168.2.4
                Nov 16, 2024 03:01:18.850094080 CET49881443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:18.850106001 CET4434988113.107.246.45192.168.2.4
                Nov 16, 2024 03:01:18.862653017 CET4434987913.107.246.45192.168.2.4
                Nov 16, 2024 03:01:18.862719059 CET4434987913.107.246.45192.168.2.4
                Nov 16, 2024 03:01:18.862802982 CET49879443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:18.862884998 CET49879443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:18.862884998 CET49879443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:18.862926960 CET4434987913.107.246.45192.168.2.4
                Nov 16, 2024 03:01:18.862957001 CET4434987913.107.246.45192.168.2.4
                Nov 16, 2024 03:01:18.864846945 CET49884443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:18.864873886 CET4434988413.107.246.45192.168.2.4
                Nov 16, 2024 03:01:18.864934921 CET49884443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:18.865071058 CET49884443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:18.865077972 CET4434988413.107.246.45192.168.2.4
                Nov 16, 2024 03:01:18.942822933 CET4434988013.107.246.45192.168.2.4
                Nov 16, 2024 03:01:18.942854881 CET4434988013.107.246.45192.168.2.4
                Nov 16, 2024 03:01:18.942902088 CET49880443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:18.942917109 CET4434988013.107.246.45192.168.2.4
                Nov 16, 2024 03:01:18.942936897 CET4434988013.107.246.45192.168.2.4
                Nov 16, 2024 03:01:18.942981958 CET49880443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:18.943226099 CET49880443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:18.943238974 CET4434988013.107.246.45192.168.2.4
                Nov 16, 2024 03:01:18.943250895 CET49880443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:18.943257093 CET4434988013.107.246.45192.168.2.4
                Nov 16, 2024 03:01:18.945909023 CET49885443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:18.945955992 CET4434988513.107.246.45192.168.2.4
                Nov 16, 2024 03:01:18.946029902 CET49885443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:18.946183920 CET49885443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:18.946193933 CET4434988513.107.246.45192.168.2.4
                Nov 16, 2024 03:01:18.989551067 CET4434988113.107.246.45192.168.2.4
                Nov 16, 2024 03:01:18.989692926 CET4434988113.107.246.45192.168.2.4
                Nov 16, 2024 03:01:18.989768028 CET49881443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:18.989821911 CET49881443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:18.989845037 CET4434988113.107.246.45192.168.2.4
                Nov 16, 2024 03:01:18.989859104 CET49881443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:18.989864111 CET4434988113.107.246.45192.168.2.4
                Nov 16, 2024 03:01:18.991790056 CET49886443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:18.991817951 CET4434988613.107.246.45192.168.2.4
                Nov 16, 2024 03:01:18.991882086 CET49886443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:18.992002964 CET49886443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:18.992017031 CET4434988613.107.246.45192.168.2.4
                Nov 16, 2024 03:01:19.549839973 CET4434988313.107.246.45192.168.2.4
                Nov 16, 2024 03:01:19.550327063 CET49883443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:19.550358057 CET4434988313.107.246.45192.168.2.4
                Nov 16, 2024 03:01:19.550751925 CET49883443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:19.550760984 CET4434988313.107.246.45192.168.2.4
                Nov 16, 2024 03:01:19.595916986 CET4434988213.107.246.45192.168.2.4
                Nov 16, 2024 03:01:19.596375942 CET49882443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:19.596400976 CET4434988213.107.246.45192.168.2.4
                Nov 16, 2024 03:01:19.596823931 CET49882443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:19.596829891 CET4434988213.107.246.45192.168.2.4
                Nov 16, 2024 03:01:19.633816957 CET4434988413.107.246.45192.168.2.4
                Nov 16, 2024 03:01:19.634366989 CET49884443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:19.634394884 CET4434988413.107.246.45192.168.2.4
                Nov 16, 2024 03:01:19.634717941 CET49884443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:19.634727001 CET4434988413.107.246.45192.168.2.4
                Nov 16, 2024 03:01:19.674367905 CET4434988513.107.246.45192.168.2.4
                Nov 16, 2024 03:01:19.675029993 CET49885443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:19.675062895 CET4434988513.107.246.45192.168.2.4
                Nov 16, 2024 03:01:19.675287008 CET49885443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:19.675296068 CET4434988513.107.246.45192.168.2.4
                Nov 16, 2024 03:01:19.690546989 CET4434988313.107.246.45192.168.2.4
                Nov 16, 2024 03:01:19.690604925 CET4434988313.107.246.45192.168.2.4
                Nov 16, 2024 03:01:19.691026926 CET49883443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:19.691122055 CET49883443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:19.691122055 CET49883443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:19.691140890 CET4434988313.107.246.45192.168.2.4
                Nov 16, 2024 03:01:19.691148996 CET4434988313.107.246.45192.168.2.4
                Nov 16, 2024 03:01:19.693697929 CET49887443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:19.693746090 CET4434988713.107.246.45192.168.2.4
                Nov 16, 2024 03:01:19.693830967 CET49887443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:19.693963051 CET49887443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:19.693972111 CET4434988713.107.246.45192.168.2.4
                Nov 16, 2024 03:01:19.728388071 CET4434988213.107.246.45192.168.2.4
                Nov 16, 2024 03:01:19.728455067 CET4434988213.107.246.45192.168.2.4
                Nov 16, 2024 03:01:19.728708029 CET49882443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:19.728832960 CET49882443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:19.728852987 CET4434988213.107.246.45192.168.2.4
                Nov 16, 2024 03:01:19.728866100 CET49882443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:19.728872061 CET4434988213.107.246.45192.168.2.4
                Nov 16, 2024 03:01:19.730777979 CET49888443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:19.730860949 CET4434988813.107.246.45192.168.2.4
                Nov 16, 2024 03:01:19.730951071 CET49888443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:19.731060028 CET49888443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:19.731095076 CET4434988813.107.246.45192.168.2.4
                Nov 16, 2024 03:01:19.733941078 CET4434988613.107.246.45192.168.2.4
                Nov 16, 2024 03:01:19.734215975 CET49886443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:19.734251976 CET4434988613.107.246.45192.168.2.4
                Nov 16, 2024 03:01:19.734553099 CET49886443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:19.734559059 CET4434988613.107.246.45192.168.2.4
                Nov 16, 2024 03:01:19.769957066 CET4434988413.107.246.45192.168.2.4
                Nov 16, 2024 03:01:19.770185947 CET4434988413.107.246.45192.168.2.4
                Nov 16, 2024 03:01:19.770250082 CET49884443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:19.770257950 CET4434988413.107.246.45192.168.2.4
                Nov 16, 2024 03:01:19.770347118 CET49884443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:19.770385027 CET49884443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:19.770396948 CET4434988413.107.246.45192.168.2.4
                Nov 16, 2024 03:01:19.770407915 CET49884443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:19.770412922 CET4434988413.107.246.45192.168.2.4
                Nov 16, 2024 03:01:19.772268057 CET49889443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:19.772325993 CET4434988913.107.246.45192.168.2.4
                Nov 16, 2024 03:01:19.772404909 CET49889443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:19.772506952 CET49889443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:19.772516012 CET4434988913.107.246.45192.168.2.4
                Nov 16, 2024 03:01:19.803993940 CET4434988513.107.246.45192.168.2.4
                Nov 16, 2024 03:01:19.804234028 CET4434988513.107.246.45192.168.2.4
                Nov 16, 2024 03:01:19.804429054 CET49885443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:19.804677963 CET49885443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:19.804677963 CET49885443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:19.804699898 CET4434988513.107.246.45192.168.2.4
                Nov 16, 2024 03:01:19.804712057 CET4434988513.107.246.45192.168.2.4
                Nov 16, 2024 03:01:19.806408882 CET49890443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:19.806437016 CET4434989013.107.246.45192.168.2.4
                Nov 16, 2024 03:01:19.806524038 CET49890443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:19.806654930 CET49890443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:19.806679964 CET4434989013.107.246.45192.168.2.4
                Nov 16, 2024 03:01:19.866214991 CET4434988613.107.246.45192.168.2.4
                Nov 16, 2024 03:01:19.866288900 CET4434988613.107.246.45192.168.2.4
                Nov 16, 2024 03:01:19.866389990 CET4434988613.107.246.45192.168.2.4
                Nov 16, 2024 03:01:19.866462946 CET49886443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:19.866580009 CET49886443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:19.866600990 CET4434988613.107.246.45192.168.2.4
                Nov 16, 2024 03:01:19.866615057 CET49886443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:19.866621017 CET4434988613.107.246.45192.168.2.4
                Nov 16, 2024 03:01:19.868443012 CET49891443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:19.868525982 CET4434989113.107.246.45192.168.2.4
                Nov 16, 2024 03:01:19.868614912 CET49891443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:19.868722916 CET49891443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:19.868765116 CET4434989113.107.246.45192.168.2.4
                Nov 16, 2024 03:01:20.424407959 CET4434988713.107.246.45192.168.2.4
                Nov 16, 2024 03:01:20.425225973 CET49887443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:20.425244093 CET4434988713.107.246.45192.168.2.4
                Nov 16, 2024 03:01:20.425775051 CET49887443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:20.425781965 CET4434988713.107.246.45192.168.2.4
                Nov 16, 2024 03:01:20.459501982 CET4434988813.107.246.45192.168.2.4
                Nov 16, 2024 03:01:20.460586071 CET49888443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:20.460644007 CET4434988813.107.246.45192.168.2.4
                Nov 16, 2024 03:01:20.460798979 CET49888443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:20.460813046 CET4434988813.107.246.45192.168.2.4
                Nov 16, 2024 03:01:20.501737118 CET4434988913.107.246.45192.168.2.4
                Nov 16, 2024 03:01:20.502429008 CET49889443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:20.502489090 CET4434988913.107.246.45192.168.2.4
                Nov 16, 2024 03:01:20.502753973 CET49889443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:20.502767086 CET4434988913.107.246.45192.168.2.4
                Nov 16, 2024 03:01:20.549108982 CET4434989013.107.246.45192.168.2.4
                Nov 16, 2024 03:01:20.549479008 CET49890443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:20.549537897 CET4434989013.107.246.45192.168.2.4
                Nov 16, 2024 03:01:20.550012112 CET49890443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:20.550024986 CET4434989013.107.246.45192.168.2.4
                Nov 16, 2024 03:01:20.553527117 CET4434988713.107.246.45192.168.2.4
                Nov 16, 2024 03:01:20.553600073 CET4434988713.107.246.45192.168.2.4
                Nov 16, 2024 03:01:20.553663015 CET49887443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:20.553821087 CET49887443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:20.553843021 CET4434988713.107.246.45192.168.2.4
                Nov 16, 2024 03:01:20.553857088 CET49887443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:20.553864956 CET4434988713.107.246.45192.168.2.4
                Nov 16, 2024 03:01:20.556890011 CET49892443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:20.556946993 CET4434989213.107.246.45192.168.2.4
                Nov 16, 2024 03:01:20.557045937 CET49892443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:20.557146072 CET49892443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:20.557159901 CET4434989213.107.246.45192.168.2.4
                Nov 16, 2024 03:01:20.588056087 CET4434988813.107.246.45192.168.2.4
                Nov 16, 2024 03:01:20.588126898 CET4434988813.107.246.45192.168.2.4
                Nov 16, 2024 03:01:20.588191032 CET49888443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:20.588211060 CET4434988813.107.246.45192.168.2.4
                Nov 16, 2024 03:01:20.588439941 CET4434988813.107.246.45192.168.2.4
                Nov 16, 2024 03:01:20.588447094 CET49888443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:20.588447094 CET49888443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:20.588495970 CET4434988813.107.246.45192.168.2.4
                Nov 16, 2024 03:01:20.588527918 CET49888443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:20.588542938 CET4434988813.107.246.45192.168.2.4
                Nov 16, 2024 03:01:20.591788054 CET4434989113.107.246.45192.168.2.4
                Nov 16, 2024 03:01:20.592442036 CET49891443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:20.592473984 CET4434989113.107.246.45192.168.2.4
                Nov 16, 2024 03:01:20.592922926 CET49891443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:20.592951059 CET4434989113.107.246.45192.168.2.4
                Nov 16, 2024 03:01:20.592994928 CET49893443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:20.593054056 CET4434989313.107.246.45192.168.2.4
                Nov 16, 2024 03:01:20.593115091 CET49893443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:20.593267918 CET49893443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:20.593291044 CET4434989313.107.246.45192.168.2.4
                Nov 16, 2024 03:01:20.633346081 CET4434988913.107.246.45192.168.2.4
                Nov 16, 2024 03:01:20.633411884 CET4434988913.107.246.45192.168.2.4
                Nov 16, 2024 03:01:20.633586884 CET49889443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:20.633634090 CET49889443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:20.633634090 CET49889443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:20.633654118 CET4434988913.107.246.45192.168.2.4
                Nov 16, 2024 03:01:20.633668900 CET4434988913.107.246.45192.168.2.4
                Nov 16, 2024 03:01:20.636360884 CET49894443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:20.636389971 CET4434989413.107.246.45192.168.2.4
                Nov 16, 2024 03:01:20.636460066 CET49894443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:20.636579037 CET49894443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:20.636591911 CET4434989413.107.246.45192.168.2.4
                Nov 16, 2024 03:01:20.685072899 CET4434989013.107.246.45192.168.2.4
                Nov 16, 2024 03:01:20.685139894 CET4434989013.107.246.45192.168.2.4
                Nov 16, 2024 03:01:20.685210943 CET49890443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:20.685233116 CET4434989013.107.246.45192.168.2.4
                Nov 16, 2024 03:01:20.685293913 CET49890443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:20.685359001 CET49890443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:20.685359001 CET49890443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:20.685399055 CET4434989013.107.246.45192.168.2.4
                Nov 16, 2024 03:01:20.685422897 CET4434989013.107.246.45192.168.2.4
                Nov 16, 2024 03:01:20.687499046 CET49895443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:20.687568903 CET4434989513.107.246.45192.168.2.4
                Nov 16, 2024 03:01:20.687678099 CET49895443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:20.687782049 CET49895443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:20.687798023 CET4434989513.107.246.45192.168.2.4
                Nov 16, 2024 03:01:20.717844009 CET4434989113.107.246.45192.168.2.4
                Nov 16, 2024 03:01:20.718233109 CET4434989113.107.246.45192.168.2.4
                Nov 16, 2024 03:01:20.718318939 CET49891443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:20.718389988 CET49891443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:20.718389988 CET49891443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:20.718425035 CET4434989113.107.246.45192.168.2.4
                Nov 16, 2024 03:01:20.718451023 CET4434989113.107.246.45192.168.2.4
                Nov 16, 2024 03:01:20.720345974 CET49896443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:20.720401049 CET4434989613.107.246.45192.168.2.4
                Nov 16, 2024 03:01:20.720475912 CET49896443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:20.720592022 CET49896443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:20.720611095 CET4434989613.107.246.45192.168.2.4
                Nov 16, 2024 03:01:21.110074043 CET44349835172.217.16.196192.168.2.4
                Nov 16, 2024 03:01:21.110202074 CET44349835172.217.16.196192.168.2.4
                Nov 16, 2024 03:01:21.110371113 CET49835443192.168.2.4172.217.16.196
                Nov 16, 2024 03:01:21.320017099 CET4434989313.107.246.45192.168.2.4
                Nov 16, 2024 03:01:21.320664883 CET49893443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:21.320697069 CET4434989313.107.246.45192.168.2.4
                Nov 16, 2024 03:01:21.321223021 CET49893443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:21.321230888 CET4434989313.107.246.45192.168.2.4
                Nov 16, 2024 03:01:21.325905085 CET4434989213.107.246.45192.168.2.4
                Nov 16, 2024 03:01:21.326195002 CET49892443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:21.326235056 CET4434989213.107.246.45192.168.2.4
                Nov 16, 2024 03:01:21.326550007 CET49892443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:21.326560020 CET4434989213.107.246.45192.168.2.4
                Nov 16, 2024 03:01:21.362091064 CET4434989413.107.246.45192.168.2.4
                Nov 16, 2024 03:01:21.362405062 CET49894443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:21.362432957 CET4434989413.107.246.45192.168.2.4
                Nov 16, 2024 03:01:21.362742901 CET49894443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:21.362754107 CET4434989413.107.246.45192.168.2.4
                Nov 16, 2024 03:01:21.425000906 CET4434989513.107.246.45192.168.2.4
                Nov 16, 2024 03:01:21.425656080 CET49895443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:21.425668001 CET4434989513.107.246.45192.168.2.4
                Nov 16, 2024 03:01:21.425867081 CET49895443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:21.425873995 CET4434989513.107.246.45192.168.2.4
                Nov 16, 2024 03:01:21.451957941 CET4434989313.107.246.45192.168.2.4
                Nov 16, 2024 03:01:21.452102900 CET4434989313.107.246.45192.168.2.4
                Nov 16, 2024 03:01:21.452534914 CET49893443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:21.452644110 CET49893443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:21.452644110 CET49893443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:21.452688932 CET4434989313.107.246.45192.168.2.4
                Nov 16, 2024 03:01:21.452718019 CET4434989313.107.246.45192.168.2.4
                Nov 16, 2024 03:01:21.455064058 CET49897443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:21.455096006 CET4434989713.107.246.45192.168.2.4
                Nov 16, 2024 03:01:21.455176115 CET49897443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:21.455298901 CET49897443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:21.455307007 CET4434989713.107.246.45192.168.2.4
                Nov 16, 2024 03:01:21.463854074 CET4434989613.107.246.45192.168.2.4
                Nov 16, 2024 03:01:21.464294910 CET49896443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:21.464325905 CET4434989613.107.246.45192.168.2.4
                Nov 16, 2024 03:01:21.464543104 CET49896443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:21.464550972 CET4434989613.107.246.45192.168.2.4
                Nov 16, 2024 03:01:21.467262030 CET4434989213.107.246.45192.168.2.4
                Nov 16, 2024 03:01:21.467303038 CET4434989213.107.246.45192.168.2.4
                Nov 16, 2024 03:01:21.467354059 CET4434989213.107.246.45192.168.2.4
                Nov 16, 2024 03:01:21.467379093 CET49892443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:21.467442989 CET49892443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:21.467489004 CET49892443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:21.467489004 CET49892443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:21.467516899 CET4434989213.107.246.45192.168.2.4
                Nov 16, 2024 03:01:21.467540026 CET4434989213.107.246.45192.168.2.4
                Nov 16, 2024 03:01:21.469281912 CET49898443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:21.469336987 CET4434989813.107.246.45192.168.2.4
                Nov 16, 2024 03:01:21.469419956 CET49898443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:21.469530106 CET49898443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:21.469558954 CET4434989813.107.246.45192.168.2.4
                Nov 16, 2024 03:01:21.489172935 CET4434989413.107.246.45192.168.2.4
                Nov 16, 2024 03:01:21.489248037 CET4434989413.107.246.45192.168.2.4
                Nov 16, 2024 03:01:21.489479065 CET49894443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:21.489761114 CET49894443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:21.489761114 CET49894443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:21.489782095 CET4434989413.107.246.45192.168.2.4
                Nov 16, 2024 03:01:21.489803076 CET4434989413.107.246.45192.168.2.4
                Nov 16, 2024 03:01:21.491497993 CET49899443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:21.491530895 CET4434989913.107.246.45192.168.2.4
                Nov 16, 2024 03:01:21.491596937 CET49899443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:21.491710901 CET49899443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:21.491730928 CET4434989913.107.246.45192.168.2.4
                Nov 16, 2024 03:01:21.552331924 CET4434989513.107.246.45192.168.2.4
                Nov 16, 2024 03:01:21.552397966 CET4434989513.107.246.45192.168.2.4
                Nov 16, 2024 03:01:21.552556992 CET49895443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:21.552601099 CET49895443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:21.552601099 CET49895443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:21.552620888 CET4434989513.107.246.45192.168.2.4
                Nov 16, 2024 03:01:21.552635908 CET4434989513.107.246.45192.168.2.4
                Nov 16, 2024 03:01:21.554388046 CET49900443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:21.554425955 CET4434990013.107.246.45192.168.2.4
                Nov 16, 2024 03:01:21.554512978 CET49900443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:21.554620028 CET49900443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:21.554631948 CET4434990013.107.246.45192.168.2.4
                Nov 16, 2024 03:01:21.595475912 CET4434989613.107.246.45192.168.2.4
                Nov 16, 2024 03:01:21.595501900 CET4434989613.107.246.45192.168.2.4
                Nov 16, 2024 03:01:21.595561028 CET4434989613.107.246.45192.168.2.4
                Nov 16, 2024 03:01:21.595571041 CET49896443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:21.595628977 CET49896443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:21.595689058 CET49896443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:21.595689058 CET49896443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:21.595720053 CET4434989613.107.246.45192.168.2.4
                Nov 16, 2024 03:01:21.595743895 CET4434989613.107.246.45192.168.2.4
                Nov 16, 2024 03:01:21.597570896 CET49901443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:21.597599983 CET4434990113.107.246.45192.168.2.4
                Nov 16, 2024 03:01:21.597666979 CET49901443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:21.597765923 CET49901443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:21.597778082 CET4434990113.107.246.45192.168.2.4
                Nov 16, 2024 03:01:22.074729919 CET49835443192.168.2.4172.217.16.196
                Nov 16, 2024 03:01:22.074778080 CET44349835172.217.16.196192.168.2.4
                Nov 16, 2024 03:01:22.179820061 CET4434989713.107.246.45192.168.2.4
                Nov 16, 2024 03:01:22.180444956 CET49897443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:22.180489063 CET4434989713.107.246.45192.168.2.4
                Nov 16, 2024 03:01:22.181253910 CET49897443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:22.181267023 CET4434989713.107.246.45192.168.2.4
                Nov 16, 2024 03:01:22.210108995 CET4434989813.107.246.45192.168.2.4
                Nov 16, 2024 03:01:22.210573912 CET49898443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:22.210622072 CET4434989813.107.246.45192.168.2.4
                Nov 16, 2024 03:01:22.211097956 CET49898443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:22.211111069 CET4434989813.107.246.45192.168.2.4
                Nov 16, 2024 03:01:22.292337894 CET4434989913.107.246.45192.168.2.4
                Nov 16, 2024 03:01:22.292761087 CET49899443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:22.292774916 CET4434990013.107.246.45192.168.2.4
                Nov 16, 2024 03:01:22.292782068 CET4434989913.107.246.45192.168.2.4
                Nov 16, 2024 03:01:22.293102026 CET49900443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:22.293114901 CET4434990013.107.246.45192.168.2.4
                Nov 16, 2024 03:01:22.293315887 CET49899443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:22.293327093 CET4434989913.107.246.45192.168.2.4
                Nov 16, 2024 03:01:22.293941021 CET49900443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:22.293946028 CET4434990013.107.246.45192.168.2.4
                Nov 16, 2024 03:01:22.310992956 CET4434989713.107.246.45192.168.2.4
                Nov 16, 2024 03:01:22.311151028 CET4434989713.107.246.45192.168.2.4
                Nov 16, 2024 03:01:22.311229944 CET49897443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:22.311332941 CET49897443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:22.311333895 CET49897443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:22.311366081 CET4434989713.107.246.45192.168.2.4
                Nov 16, 2024 03:01:22.311387062 CET4434989713.107.246.45192.168.2.4
                Nov 16, 2024 03:01:22.315038919 CET49902443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:22.315057039 CET4434990213.107.246.45192.168.2.4
                Nov 16, 2024 03:01:22.315124035 CET49902443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:22.315273046 CET49902443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:22.315283060 CET4434990213.107.246.45192.168.2.4
                Nov 16, 2024 03:01:22.333277941 CET4434990113.107.246.45192.168.2.4
                Nov 16, 2024 03:01:22.333792925 CET49901443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:22.333806992 CET4434990113.107.246.45192.168.2.4
                Nov 16, 2024 03:01:22.334347010 CET49901443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:22.334352970 CET4434990113.107.246.45192.168.2.4
                Nov 16, 2024 03:01:22.342504025 CET4434989813.107.246.45192.168.2.4
                Nov 16, 2024 03:01:22.342541933 CET4434989813.107.246.45192.168.2.4
                Nov 16, 2024 03:01:22.342586994 CET4434989813.107.246.45192.168.2.4
                Nov 16, 2024 03:01:22.342638969 CET49898443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:22.342684984 CET49898443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:22.342786074 CET49898443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:22.342786074 CET49898443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:22.342822075 CET4434989813.107.246.45192.168.2.4
                Nov 16, 2024 03:01:22.342847109 CET4434989813.107.246.45192.168.2.4
                Nov 16, 2024 03:01:22.346179962 CET49903443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:22.346210003 CET4434990313.107.246.45192.168.2.4
                Nov 16, 2024 03:01:22.346276999 CET49903443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:22.346493006 CET49903443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:22.346508980 CET4434990313.107.246.45192.168.2.4
                Nov 16, 2024 03:01:22.424408913 CET4434990013.107.246.45192.168.2.4
                Nov 16, 2024 03:01:22.424572945 CET4434990013.107.246.45192.168.2.4
                Nov 16, 2024 03:01:22.424803972 CET49900443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:22.424870014 CET49900443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:22.424877882 CET4434990013.107.246.45192.168.2.4
                Nov 16, 2024 03:01:22.424886942 CET49900443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:22.424890995 CET4434990013.107.246.45192.168.2.4
                Nov 16, 2024 03:01:22.425561905 CET4434989913.107.246.45192.168.2.4
                Nov 16, 2024 03:01:22.425605059 CET4434989913.107.246.45192.168.2.4
                Nov 16, 2024 03:01:22.425682068 CET49899443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:22.425843000 CET49899443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:22.425868988 CET4434989913.107.246.45192.168.2.4
                Nov 16, 2024 03:01:22.425894022 CET49899443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:22.425908089 CET4434989913.107.246.45192.168.2.4
                Nov 16, 2024 03:01:22.427665949 CET49904443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:22.427706003 CET4434990413.107.246.45192.168.2.4
                Nov 16, 2024 03:01:22.427810907 CET49904443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:22.427968025 CET49904443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:22.427997112 CET4434990413.107.246.45192.168.2.4
                Nov 16, 2024 03:01:22.428246021 CET49905443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:22.428328991 CET4434990513.107.246.45192.168.2.4
                Nov 16, 2024 03:01:22.428411961 CET49905443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:22.428549051 CET49905443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:22.428581953 CET4434990513.107.246.45192.168.2.4
                Nov 16, 2024 03:01:22.463408947 CET4434990113.107.246.45192.168.2.4
                Nov 16, 2024 03:01:22.463473082 CET4434990113.107.246.45192.168.2.4
                Nov 16, 2024 03:01:22.463788033 CET49901443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:22.463788033 CET49901443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:22.463788033 CET49901443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:22.466171980 CET49906443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:22.466202021 CET4434990613.107.246.45192.168.2.4
                Nov 16, 2024 03:01:22.466291904 CET49906443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:22.466476917 CET49906443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:22.466490984 CET4434990613.107.246.45192.168.2.4
                Nov 16, 2024 03:01:22.775608063 CET49901443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:22.775641918 CET4434990113.107.246.45192.168.2.4
                Nov 16, 2024 03:01:23.058763981 CET4434990213.107.246.45192.168.2.4
                Nov 16, 2024 03:01:23.059575081 CET49902443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:23.059602022 CET4434990213.107.246.45192.168.2.4
                Nov 16, 2024 03:01:23.060076952 CET49902443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:23.060081959 CET4434990213.107.246.45192.168.2.4
                Nov 16, 2024 03:01:23.065141916 CET4434990313.107.246.45192.168.2.4
                Nov 16, 2024 03:01:23.065689087 CET49903443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:23.065709114 CET4434990313.107.246.45192.168.2.4
                Nov 16, 2024 03:01:23.066221952 CET49903443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:23.066227913 CET4434990313.107.246.45192.168.2.4
                Nov 16, 2024 03:01:23.170139074 CET4434990513.107.246.45192.168.2.4
                Nov 16, 2024 03:01:23.170320988 CET4434990413.107.246.45192.168.2.4
                Nov 16, 2024 03:01:23.170789003 CET49905443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:23.170814991 CET4434990513.107.246.45192.168.2.4
                Nov 16, 2024 03:01:23.170984030 CET49904443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:23.171027899 CET4434990413.107.246.45192.168.2.4
                Nov 16, 2024 03:01:23.171356916 CET49905443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:23.171364069 CET4434990513.107.246.45192.168.2.4
                Nov 16, 2024 03:01:23.171489954 CET49904443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:23.171503067 CET4434990413.107.246.45192.168.2.4
                Nov 16, 2024 03:01:23.188812971 CET4434990213.107.246.45192.168.2.4
                Nov 16, 2024 03:01:23.189196110 CET4434990213.107.246.45192.168.2.4
                Nov 16, 2024 03:01:23.189243078 CET4434990213.107.246.45192.168.2.4
                Nov 16, 2024 03:01:23.189506054 CET49902443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:23.189750910 CET49902443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:23.189750910 CET49902443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:23.189774036 CET4434990213.107.246.45192.168.2.4
                Nov 16, 2024 03:01:23.189784050 CET4434990213.107.246.45192.168.2.4
                Nov 16, 2024 03:01:23.192131042 CET4434990313.107.246.45192.168.2.4
                Nov 16, 2024 03:01:23.192286015 CET4434990313.107.246.45192.168.2.4
                Nov 16, 2024 03:01:23.192375898 CET49903443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:23.192564964 CET49903443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:23.192580938 CET4434990313.107.246.45192.168.2.4
                Nov 16, 2024 03:01:23.192598104 CET49903443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:23.192604065 CET4434990313.107.246.45192.168.2.4
                Nov 16, 2024 03:01:23.193030119 CET49907443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:23.193146944 CET4434990713.107.246.45192.168.2.4
                Nov 16, 2024 03:01:23.193236113 CET49907443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:23.193466902 CET49907443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:23.193487883 CET4434990713.107.246.45192.168.2.4
                Nov 16, 2024 03:01:23.195192099 CET49908443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:23.195214033 CET4434990813.107.246.45192.168.2.4
                Nov 16, 2024 03:01:23.195286989 CET49908443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:23.195427895 CET49908443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:23.195437908 CET4434990813.107.246.45192.168.2.4
                Nov 16, 2024 03:01:23.203247070 CET4434990613.107.246.45192.168.2.4
                Nov 16, 2024 03:01:23.203623056 CET49906443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:23.203636885 CET4434990613.107.246.45192.168.2.4
                Nov 16, 2024 03:01:23.204148054 CET49906443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:23.204158068 CET4434990613.107.246.45192.168.2.4
                Nov 16, 2024 03:01:23.314168930 CET4434990513.107.246.45192.168.2.4
                Nov 16, 2024 03:01:23.314217091 CET4434990513.107.246.45192.168.2.4
                Nov 16, 2024 03:01:23.314429998 CET49905443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:23.314467907 CET49905443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:23.314481020 CET4434990513.107.246.45192.168.2.4
                Nov 16, 2024 03:01:23.314493895 CET49905443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:23.314501047 CET4434990513.107.246.45192.168.2.4
                Nov 16, 2024 03:01:23.317078114 CET49909443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:23.317101002 CET4434990913.107.246.45192.168.2.4
                Nov 16, 2024 03:01:23.317178965 CET49909443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:23.317331076 CET49909443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:23.317337990 CET4434990913.107.246.45192.168.2.4
                Nov 16, 2024 03:01:23.334268093 CET4434990613.107.246.45192.168.2.4
                Nov 16, 2024 03:01:23.334436893 CET4434990613.107.246.45192.168.2.4
                Nov 16, 2024 03:01:23.334671974 CET49906443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:23.334866047 CET49906443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:23.334867001 CET49906443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:23.334909916 CET4434990613.107.246.45192.168.2.4
                Nov 16, 2024 03:01:23.334940910 CET4434990613.107.246.45192.168.2.4
                Nov 16, 2024 03:01:23.337667942 CET49910443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:23.337717056 CET4434991013.107.246.45192.168.2.4
                Nov 16, 2024 03:01:23.337812901 CET49910443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:23.338087082 CET49910443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:23.338099957 CET4434991013.107.246.45192.168.2.4
                Nov 16, 2024 03:01:23.470125914 CET4434990413.107.246.45192.168.2.4
                Nov 16, 2024 03:01:23.470155001 CET4434990413.107.246.45192.168.2.4
                Nov 16, 2024 03:01:23.470205069 CET4434990413.107.246.45192.168.2.4
                Nov 16, 2024 03:01:23.470475912 CET49904443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:23.470578909 CET49904443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:23.470608950 CET4434990413.107.246.45192.168.2.4
                Nov 16, 2024 03:01:23.470634937 CET49904443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:23.470649004 CET4434990413.107.246.45192.168.2.4
                Nov 16, 2024 03:01:23.473314047 CET49911443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:23.473344088 CET4434991113.107.246.45192.168.2.4
                Nov 16, 2024 03:01:23.473427057 CET49911443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:23.473604918 CET49911443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:23.473617077 CET4434991113.107.246.45192.168.2.4
                Nov 16, 2024 03:01:23.919020891 CET4434990713.107.246.45192.168.2.4
                Nov 16, 2024 03:01:23.919532061 CET49907443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:23.919600010 CET4434990713.107.246.45192.168.2.4
                Nov 16, 2024 03:01:23.920223951 CET49907443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:23.920242071 CET4434990713.107.246.45192.168.2.4
                Nov 16, 2024 03:01:23.943492889 CET4434990813.107.246.45192.168.2.4
                Nov 16, 2024 03:01:23.944262028 CET49908443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:23.944274902 CET4434990813.107.246.45192.168.2.4
                Nov 16, 2024 03:01:23.944710016 CET49908443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:23.944715023 CET4434990813.107.246.45192.168.2.4
                Nov 16, 2024 03:01:24.046737909 CET4434990913.107.246.45192.168.2.4
                Nov 16, 2024 03:01:24.047293901 CET49909443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:24.047310114 CET4434990913.107.246.45192.168.2.4
                Nov 16, 2024 03:01:24.047785044 CET49909443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:24.047791004 CET4434990913.107.246.45192.168.2.4
                Nov 16, 2024 03:01:24.049520969 CET4434990713.107.246.45192.168.2.4
                Nov 16, 2024 03:01:24.049657106 CET4434990713.107.246.45192.168.2.4
                Nov 16, 2024 03:01:24.049823046 CET49907443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:24.051357031 CET49907443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:24.051357031 CET49907443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:24.051398993 CET4434990713.107.246.45192.168.2.4
                Nov 16, 2024 03:01:24.051429987 CET4434990713.107.246.45192.168.2.4
                Nov 16, 2024 03:01:24.052154064 CET49912443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:24.052222013 CET4434991213.107.246.45192.168.2.4
                Nov 16, 2024 03:01:24.052314043 CET49912443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:24.052427053 CET49912443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:24.052443981 CET4434991213.107.246.45192.168.2.4
                Nov 16, 2024 03:01:24.073256016 CET4434991013.107.246.45192.168.2.4
                Nov 16, 2024 03:01:24.073585033 CET49910443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:24.073594093 CET4434991013.107.246.45192.168.2.4
                Nov 16, 2024 03:01:24.074167013 CET49910443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:24.074171066 CET4434991013.107.246.45192.168.2.4
                Nov 16, 2024 03:01:24.091114044 CET4434990813.107.246.45192.168.2.4
                Nov 16, 2024 03:01:24.091264963 CET4434990813.107.246.45192.168.2.4
                Nov 16, 2024 03:01:24.091357946 CET49908443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:24.091401100 CET49908443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:24.091413021 CET4434990813.107.246.45192.168.2.4
                Nov 16, 2024 03:01:24.091422081 CET49908443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:24.091425896 CET4434990813.107.246.45192.168.2.4
                Nov 16, 2024 03:01:24.093441963 CET49913443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:24.093507051 CET4434991313.107.246.45192.168.2.4
                Nov 16, 2024 03:01:24.093590021 CET49913443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:24.093697071 CET49913443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:24.093717098 CET4434991313.107.246.45192.168.2.4
                Nov 16, 2024 03:01:24.175504923 CET4434990913.107.246.45192.168.2.4
                Nov 16, 2024 03:01:24.175656080 CET4434990913.107.246.45192.168.2.4
                Nov 16, 2024 03:01:24.175733089 CET49909443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:24.175895929 CET49909443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:24.175895929 CET49909443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:24.175909042 CET4434990913.107.246.45192.168.2.4
                Nov 16, 2024 03:01:24.175919056 CET4434990913.107.246.45192.168.2.4
                Nov 16, 2024 03:01:24.178013086 CET49914443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:24.178050995 CET4434991413.107.246.45192.168.2.4
                Nov 16, 2024 03:01:24.178145885 CET49914443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:24.178275108 CET49914443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:24.178299904 CET4434991413.107.246.45192.168.2.4
                Nov 16, 2024 03:01:24.205622911 CET4434991013.107.246.45192.168.2.4
                Nov 16, 2024 03:01:24.206027031 CET4434991013.107.246.45192.168.2.4
                Nov 16, 2024 03:01:24.206099033 CET49910443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:24.206254005 CET49910443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:24.206254005 CET49910443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:24.206264019 CET4434991013.107.246.45192.168.2.4
                Nov 16, 2024 03:01:24.206269979 CET4434991013.107.246.45192.168.2.4
                Nov 16, 2024 03:01:24.208179951 CET49915443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:24.208224058 CET4434991513.107.246.45192.168.2.4
                Nov 16, 2024 03:01:24.208314896 CET49915443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:24.208432913 CET49915443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:24.208467960 CET4434991513.107.246.45192.168.2.4
                Nov 16, 2024 03:01:24.246874094 CET4434991113.107.246.45192.168.2.4
                Nov 16, 2024 03:01:24.247380018 CET49911443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:24.247410059 CET4434991113.107.246.45192.168.2.4
                Nov 16, 2024 03:01:24.247876883 CET49911443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:24.247884035 CET4434991113.107.246.45192.168.2.4
                Nov 16, 2024 03:01:24.384524107 CET4434991113.107.246.45192.168.2.4
                Nov 16, 2024 03:01:24.384691000 CET4434991113.107.246.45192.168.2.4
                Nov 16, 2024 03:01:24.384783030 CET49911443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:24.384942055 CET49911443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:24.384942055 CET49911443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:24.384960890 CET4434991113.107.246.45192.168.2.4
                Nov 16, 2024 03:01:24.384974003 CET4434991113.107.246.45192.168.2.4
                Nov 16, 2024 03:01:24.387039900 CET49916443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:24.387113094 CET4434991613.107.246.45192.168.2.4
                Nov 16, 2024 03:01:24.387207031 CET49916443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:24.387330055 CET49916443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:24.387352943 CET4434991613.107.246.45192.168.2.4
                Nov 16, 2024 03:01:24.815721989 CET4434991313.107.246.45192.168.2.4
                Nov 16, 2024 03:01:24.816229105 CET49913443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:24.816246986 CET4434991313.107.246.45192.168.2.4
                Nov 16, 2024 03:01:24.816920042 CET49913443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:24.816925049 CET4434991313.107.246.45192.168.2.4
                Nov 16, 2024 03:01:24.826872110 CET4434991213.107.246.45192.168.2.4
                Nov 16, 2024 03:01:24.827382088 CET49912443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:24.827464104 CET4434991213.107.246.45192.168.2.4
                Nov 16, 2024 03:01:24.827737093 CET49912443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:24.827750921 CET4434991213.107.246.45192.168.2.4
                Nov 16, 2024 03:01:24.924930096 CET4434991413.107.246.45192.168.2.4
                Nov 16, 2024 03:01:24.925441980 CET49914443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:24.925472021 CET4434991413.107.246.45192.168.2.4
                Nov 16, 2024 03:01:24.926049948 CET49914443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:24.926054955 CET4434991413.107.246.45192.168.2.4
                Nov 16, 2024 03:01:24.948213100 CET4434991513.107.246.45192.168.2.4
                Nov 16, 2024 03:01:24.948673964 CET49915443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:24.948708057 CET4434991513.107.246.45192.168.2.4
                Nov 16, 2024 03:01:24.949179888 CET49915443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:24.949186087 CET4434991513.107.246.45192.168.2.4
                Nov 16, 2024 03:01:24.962817907 CET4434991213.107.246.45192.168.2.4
                Nov 16, 2024 03:01:24.962852955 CET4434991213.107.246.45192.168.2.4
                Nov 16, 2024 03:01:24.962901115 CET4434991213.107.246.45192.168.2.4
                Nov 16, 2024 03:01:24.962935925 CET49912443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:24.963084936 CET49912443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:24.963299036 CET49912443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:24.963325977 CET4434991213.107.246.45192.168.2.4
                Nov 16, 2024 03:01:24.963341951 CET49912443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:24.963351011 CET4434991213.107.246.45192.168.2.4
                Nov 16, 2024 03:01:24.966618061 CET49917443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:24.966703892 CET4434991713.107.246.45192.168.2.4
                Nov 16, 2024 03:01:24.966818094 CET49917443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:24.967009068 CET49917443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:24.967027903 CET4434991713.107.246.45192.168.2.4
                Nov 16, 2024 03:01:25.058275938 CET4434991413.107.246.45192.168.2.4
                Nov 16, 2024 03:01:25.058347940 CET4434991413.107.246.45192.168.2.4
                Nov 16, 2024 03:01:25.058537006 CET49914443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:25.058621883 CET49914443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:25.058621883 CET49914443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:25.058692932 CET4434991413.107.246.45192.168.2.4
                Nov 16, 2024 03:01:25.058722973 CET4434991413.107.246.45192.168.2.4
                Nov 16, 2024 03:01:25.062201023 CET49918443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:25.062273979 CET4434991813.107.246.45192.168.2.4
                Nov 16, 2024 03:01:25.062364101 CET49918443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:25.062520981 CET49918443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:25.062536955 CET4434991813.107.246.45192.168.2.4
                Nov 16, 2024 03:01:25.079463005 CET4434991513.107.246.45192.168.2.4
                Nov 16, 2024 03:01:25.079540014 CET4434991513.107.246.45192.168.2.4
                Nov 16, 2024 03:01:25.079617023 CET49915443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:25.079750061 CET49915443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:25.079781055 CET4434991513.107.246.45192.168.2.4
                Nov 16, 2024 03:01:25.079807043 CET49915443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:25.079821110 CET4434991513.107.246.45192.168.2.4
                Nov 16, 2024 03:01:25.083129883 CET49919443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:25.083214998 CET4434991913.107.246.45192.168.2.4
                Nov 16, 2024 03:01:25.083303928 CET49919443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:25.083431959 CET49919443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:25.083482981 CET4434991913.107.246.45192.168.2.4
                Nov 16, 2024 03:01:25.107064009 CET4434991313.107.246.45192.168.2.4
                Nov 16, 2024 03:01:25.107264996 CET4434991313.107.246.45192.168.2.4
                Nov 16, 2024 03:01:25.107454062 CET49913443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:25.107454062 CET49913443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:25.107531071 CET49913443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:25.107567072 CET4434991313.107.246.45192.168.2.4
                Nov 16, 2024 03:01:25.110835075 CET49920443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:25.110908985 CET4434992013.107.246.45192.168.2.4
                Nov 16, 2024 03:01:25.111002922 CET49920443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:25.111146927 CET49920443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:25.111164093 CET4434992013.107.246.45192.168.2.4
                Nov 16, 2024 03:01:25.172065020 CET4434991613.107.246.45192.168.2.4
                Nov 16, 2024 03:01:25.172600031 CET49916443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:25.172621965 CET4434991613.107.246.45192.168.2.4
                Nov 16, 2024 03:01:25.173163891 CET49916443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:25.173175097 CET4434991613.107.246.45192.168.2.4
                Nov 16, 2024 03:01:25.310951948 CET4434991613.107.246.45192.168.2.4
                Nov 16, 2024 03:01:25.310967922 CET4434991613.107.246.45192.168.2.4
                Nov 16, 2024 03:01:25.311012030 CET4434991613.107.246.45192.168.2.4
                Nov 16, 2024 03:01:25.311058998 CET49916443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:25.311105013 CET49916443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:25.311363935 CET49916443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:25.311424017 CET4434991613.107.246.45192.168.2.4
                Nov 16, 2024 03:01:25.311451912 CET49916443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:25.311466932 CET4434991613.107.246.45192.168.2.4
                Nov 16, 2024 03:01:25.314549923 CET49921443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:25.314582109 CET4434992113.107.246.45192.168.2.4
                Nov 16, 2024 03:01:25.314662933 CET49921443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:25.314912081 CET49921443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:25.314918041 CET4434992113.107.246.45192.168.2.4
                Nov 16, 2024 03:01:25.715866089 CET4434991713.107.246.45192.168.2.4
                Nov 16, 2024 03:01:25.716888905 CET49917443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:25.716929913 CET4434991713.107.246.45192.168.2.4
                Nov 16, 2024 03:01:25.717514992 CET49917443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:25.717528105 CET4434991713.107.246.45192.168.2.4
                Nov 16, 2024 03:01:25.815567017 CET4434991913.107.246.45192.168.2.4
                Nov 16, 2024 03:01:25.816075087 CET49919443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:25.816097975 CET4434991913.107.246.45192.168.2.4
                Nov 16, 2024 03:01:25.816641092 CET49919443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:25.816652060 CET4434991913.107.246.45192.168.2.4
                Nov 16, 2024 03:01:25.846003056 CET4434991813.107.246.45192.168.2.4
                Nov 16, 2024 03:01:25.846344948 CET49918443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:25.846365929 CET4434991813.107.246.45192.168.2.4
                Nov 16, 2024 03:01:25.846854925 CET49918443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:25.846860886 CET4434991813.107.246.45192.168.2.4
                Nov 16, 2024 03:01:25.849359035 CET4434991713.107.246.45192.168.2.4
                Nov 16, 2024 03:01:25.849390030 CET4434991713.107.246.45192.168.2.4
                Nov 16, 2024 03:01:25.849441051 CET4434991713.107.246.45192.168.2.4
                Nov 16, 2024 03:01:25.849440098 CET49917443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:25.849498987 CET49917443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:25.849632978 CET49917443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:25.849668026 CET4434991713.107.246.45192.168.2.4
                Nov 16, 2024 03:01:25.849694014 CET49917443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:25.849709034 CET4434991713.107.246.45192.168.2.4
                Nov 16, 2024 03:01:25.852719069 CET49922443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:25.852793932 CET4434992213.107.246.45192.168.2.4
                Nov 16, 2024 03:01:25.852884054 CET49922443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:25.853019953 CET49922443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:25.853034973 CET4434992213.107.246.45192.168.2.4
                Nov 16, 2024 03:01:25.893241882 CET4434992013.107.246.45192.168.2.4
                Nov 16, 2024 03:01:25.893712044 CET49920443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:25.893729925 CET4434992013.107.246.45192.168.2.4
                Nov 16, 2024 03:01:25.894254923 CET49920443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:25.894265890 CET4434992013.107.246.45192.168.2.4
                Nov 16, 2024 03:01:25.942987919 CET4434991913.107.246.45192.168.2.4
                Nov 16, 2024 03:01:25.943049908 CET4434991913.107.246.45192.168.2.4
                Nov 16, 2024 03:01:25.943123102 CET49919443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:25.943273067 CET49919443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:25.943298101 CET4434991913.107.246.45192.168.2.4
                Nov 16, 2024 03:01:25.943346977 CET49919443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:25.943358898 CET4434991913.107.246.45192.168.2.4
                Nov 16, 2024 03:01:25.946321964 CET49923443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:25.946357012 CET4434992313.107.246.45192.168.2.4
                Nov 16, 2024 03:01:25.946450949 CET49923443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:25.946608067 CET49923443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:25.946621895 CET4434992313.107.246.45192.168.2.4
                Nov 16, 2024 03:01:25.974812031 CET4434991813.107.246.45192.168.2.4
                Nov 16, 2024 03:01:25.974852085 CET4434991813.107.246.45192.168.2.4
                Nov 16, 2024 03:01:25.974893093 CET4434991813.107.246.45192.168.2.4
                Nov 16, 2024 03:01:25.974973917 CET49918443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:25.975380898 CET49918443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:25.975389957 CET4434991813.107.246.45192.168.2.4
                Nov 16, 2024 03:01:25.975399971 CET49918443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:25.975404024 CET4434991813.107.246.45192.168.2.4
                Nov 16, 2024 03:01:25.977957964 CET49924443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:25.977991104 CET4434992413.107.246.45192.168.2.4
                Nov 16, 2024 03:01:25.978271008 CET49924443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:25.978271008 CET49924443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:25.978298903 CET4434992413.107.246.45192.168.2.4
                Nov 16, 2024 03:01:26.042779922 CET4434992013.107.246.45192.168.2.4
                Nov 16, 2024 03:01:26.042799950 CET4434992013.107.246.45192.168.2.4
                Nov 16, 2024 03:01:26.042834044 CET4434992013.107.246.45192.168.2.4
                Nov 16, 2024 03:01:26.043119907 CET49920443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:26.043119907 CET49920443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:26.043343067 CET49920443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:26.043343067 CET49920443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:26.043386936 CET4434992013.107.246.45192.168.2.4
                Nov 16, 2024 03:01:26.043421030 CET4434992013.107.246.45192.168.2.4
                Nov 16, 2024 03:01:26.047101021 CET49925443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:26.047142982 CET4434992513.107.246.45192.168.2.4
                Nov 16, 2024 03:01:26.047251940 CET49925443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:26.047436953 CET49925443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:26.047445059 CET4434992513.107.246.45192.168.2.4
                Nov 16, 2024 03:01:26.063471079 CET4434992113.107.246.45192.168.2.4
                Nov 16, 2024 03:01:26.063991070 CET49921443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:26.064001083 CET4434992113.107.246.45192.168.2.4
                Nov 16, 2024 03:01:26.064605951 CET49921443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:26.064610004 CET4434992113.107.246.45192.168.2.4
                Nov 16, 2024 03:01:26.198815107 CET4434992113.107.246.45192.168.2.4
                Nov 16, 2024 03:01:26.198972940 CET4434992113.107.246.45192.168.2.4
                Nov 16, 2024 03:01:26.199062109 CET49921443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:26.199224949 CET49921443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:26.199256897 CET4434992113.107.246.45192.168.2.4
                Nov 16, 2024 03:01:26.199285030 CET49921443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:26.199299097 CET4434992113.107.246.45192.168.2.4
                Nov 16, 2024 03:01:26.202722073 CET49926443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:26.202754021 CET4434992613.107.246.45192.168.2.4
                Nov 16, 2024 03:01:26.202853918 CET49926443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:26.203033924 CET49926443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:26.203049898 CET4434992613.107.246.45192.168.2.4
                Nov 16, 2024 03:01:26.589232922 CET4434992213.107.246.45192.168.2.4
                Nov 16, 2024 03:01:26.589991093 CET49922443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:26.590051889 CET4434992213.107.246.45192.168.2.4
                Nov 16, 2024 03:01:26.590586901 CET49922443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:26.590600967 CET4434992213.107.246.45192.168.2.4
                Nov 16, 2024 03:01:26.679081917 CET4434992313.107.246.45192.168.2.4
                Nov 16, 2024 03:01:26.679893017 CET49923443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:26.679940939 CET4434992313.107.246.45192.168.2.4
                Nov 16, 2024 03:01:26.680629015 CET49923443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:26.680640936 CET4434992313.107.246.45192.168.2.4
                Nov 16, 2024 03:01:26.717928886 CET4434992213.107.246.45192.168.2.4
                Nov 16, 2024 03:01:26.717982054 CET4434992213.107.246.45192.168.2.4
                Nov 16, 2024 03:01:26.718055964 CET49922443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:26.718101025 CET4434992213.107.246.45192.168.2.4
                Nov 16, 2024 03:01:26.718137026 CET4434992213.107.246.45192.168.2.4
                Nov 16, 2024 03:01:26.718198061 CET49922443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:26.718254089 CET49922443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:26.718288898 CET4434992213.107.246.45192.168.2.4
                Nov 16, 2024 03:01:26.718317032 CET49922443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:26.718331099 CET4434992213.107.246.45192.168.2.4
                Nov 16, 2024 03:01:26.719439983 CET4434992413.107.246.45192.168.2.4
                Nov 16, 2024 03:01:26.719897985 CET49924443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:26.719927073 CET4434992413.107.246.45192.168.2.4
                Nov 16, 2024 03:01:26.720822096 CET49924443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:26.720830917 CET4434992413.107.246.45192.168.2.4
                Nov 16, 2024 03:01:26.721682072 CET49927443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:26.721719980 CET4434992713.107.246.45192.168.2.4
                Nov 16, 2024 03:01:26.721780062 CET49927443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:26.722045898 CET49927443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:26.722067118 CET4434992713.107.246.45192.168.2.4
                Nov 16, 2024 03:01:26.780713081 CET4434992513.107.246.45192.168.2.4
                Nov 16, 2024 03:01:26.781181097 CET49925443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:26.781193972 CET4434992513.107.246.45192.168.2.4
                Nov 16, 2024 03:01:26.781769037 CET49925443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:26.781774998 CET4434992513.107.246.45192.168.2.4
                Nov 16, 2024 03:01:26.810522079 CET4434992313.107.246.45192.168.2.4
                Nov 16, 2024 03:01:26.810589075 CET4434992313.107.246.45192.168.2.4
                Nov 16, 2024 03:01:26.810664892 CET49923443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:26.810703993 CET4434992313.107.246.45192.168.2.4
                Nov 16, 2024 03:01:26.810775995 CET49923443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:26.810961962 CET49923443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:26.810990095 CET4434992313.107.246.45192.168.2.4
                Nov 16, 2024 03:01:26.811002970 CET49923443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:26.811009884 CET4434992313.107.246.45192.168.2.4
                Nov 16, 2024 03:01:26.814649105 CET49928443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:26.814717054 CET4434992813.107.246.45192.168.2.4
                Nov 16, 2024 03:01:26.814815998 CET49928443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:26.814973116 CET49928443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:26.814987898 CET4434992813.107.246.45192.168.2.4
                Nov 16, 2024 03:01:26.850363970 CET4434992413.107.246.45192.168.2.4
                Nov 16, 2024 03:01:26.850390911 CET4434992413.107.246.45192.168.2.4
                Nov 16, 2024 03:01:26.850431919 CET4434992413.107.246.45192.168.2.4
                Nov 16, 2024 03:01:26.850477934 CET49924443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:26.850568056 CET49924443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:26.850771904 CET49924443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:26.850773096 CET49924443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:26.850794077 CET4434992413.107.246.45192.168.2.4
                Nov 16, 2024 03:01:26.850806952 CET4434992413.107.246.45192.168.2.4
                Nov 16, 2024 03:01:26.853862047 CET49929443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:26.853894949 CET4434992913.107.246.45192.168.2.4
                Nov 16, 2024 03:01:26.853966951 CET49929443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:26.854434013 CET49929443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:26.854449034 CET4434992913.107.246.45192.168.2.4
                Nov 16, 2024 03:01:26.909678936 CET4434992513.107.246.45192.168.2.4
                Nov 16, 2024 03:01:26.909820080 CET4434992513.107.246.45192.168.2.4
                Nov 16, 2024 03:01:26.909881115 CET49925443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:26.909984112 CET49925443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:26.909995079 CET4434992513.107.246.45192.168.2.4
                Nov 16, 2024 03:01:26.910010099 CET49925443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:26.910016060 CET4434992513.107.246.45192.168.2.4
                Nov 16, 2024 03:01:26.913640022 CET49930443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:26.913706064 CET4434993013.107.246.45192.168.2.4
                Nov 16, 2024 03:01:26.913804054 CET49930443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:26.914074898 CET49930443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:26.914108992 CET4434993013.107.246.45192.168.2.4
                Nov 16, 2024 03:01:26.931791067 CET4434992613.107.246.45192.168.2.4
                Nov 16, 2024 03:01:26.932699919 CET49926443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:26.932734966 CET4434992613.107.246.45192.168.2.4
                Nov 16, 2024 03:01:26.933176041 CET49926443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:26.933183908 CET4434992613.107.246.45192.168.2.4
                Nov 16, 2024 03:01:27.061695099 CET4434992613.107.246.45192.168.2.4
                Nov 16, 2024 03:01:27.061748028 CET4434992613.107.246.45192.168.2.4
                Nov 16, 2024 03:01:27.061893940 CET49926443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:27.062021017 CET49926443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:27.062021017 CET49926443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:27.062043905 CET4434992613.107.246.45192.168.2.4
                Nov 16, 2024 03:01:27.062057972 CET4434992613.107.246.45192.168.2.4
                Nov 16, 2024 03:01:27.065119028 CET49931443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:27.065156937 CET4434993113.107.246.45192.168.2.4
                Nov 16, 2024 03:01:27.065236092 CET49931443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:27.065428019 CET49931443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:27.065434933 CET4434993113.107.246.45192.168.2.4
                Nov 16, 2024 03:01:27.469494104 CET4434992713.107.246.45192.168.2.4
                Nov 16, 2024 03:01:27.470026016 CET49927443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:27.470061064 CET4434992713.107.246.45192.168.2.4
                Nov 16, 2024 03:01:27.470434904 CET49927443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:27.470442057 CET4434992713.107.246.45192.168.2.4
                Nov 16, 2024 03:01:27.545496941 CET4434992813.107.246.45192.168.2.4
                Nov 16, 2024 03:01:27.545900106 CET49928443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:27.545932055 CET4434992813.107.246.45192.168.2.4
                Nov 16, 2024 03:01:27.546473026 CET49928443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:27.546480894 CET4434992813.107.246.45192.168.2.4
                Nov 16, 2024 03:01:27.587935925 CET4434992913.107.246.45192.168.2.4
                Nov 16, 2024 03:01:27.588438988 CET49929443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:27.588464975 CET4434992913.107.246.45192.168.2.4
                Nov 16, 2024 03:01:27.588984966 CET49929443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:27.588995934 CET4434992913.107.246.45192.168.2.4
                Nov 16, 2024 03:01:27.600310087 CET4434992713.107.246.45192.168.2.4
                Nov 16, 2024 03:01:27.600449085 CET4434992713.107.246.45192.168.2.4
                Nov 16, 2024 03:01:27.600567102 CET49927443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:27.600605011 CET49927443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:27.600624084 CET4434992713.107.246.45192.168.2.4
                Nov 16, 2024 03:01:27.600640059 CET49927443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:27.600646019 CET4434992713.107.246.45192.168.2.4
                Nov 16, 2024 03:01:27.604070902 CET49932443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:27.604141951 CET4434993213.107.246.45192.168.2.4
                Nov 16, 2024 03:01:27.604233980 CET49932443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:27.604392052 CET49932443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:27.604413986 CET4434993213.107.246.45192.168.2.4
                Nov 16, 2024 03:01:27.661880970 CET4434993013.107.246.45192.168.2.4
                Nov 16, 2024 03:01:27.662269115 CET49930443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:27.662300110 CET4434993013.107.246.45192.168.2.4
                Nov 16, 2024 03:01:27.662584066 CET49930443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:27.662590981 CET4434993013.107.246.45192.168.2.4
                Nov 16, 2024 03:01:27.675860882 CET4434992813.107.246.45192.168.2.4
                Nov 16, 2024 03:01:27.675952911 CET4434992813.107.246.45192.168.2.4
                Nov 16, 2024 03:01:27.676033974 CET49928443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:27.676048040 CET4434992813.107.246.45192.168.2.4
                Nov 16, 2024 03:01:27.676069021 CET4434992813.107.246.45192.168.2.4
                Nov 16, 2024 03:01:27.676129103 CET49928443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:27.676167011 CET49928443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:27.676167011 CET49928443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:27.676181078 CET4434992813.107.246.45192.168.2.4
                Nov 16, 2024 03:01:27.676191092 CET4434992813.107.246.45192.168.2.4
                Nov 16, 2024 03:01:27.678528070 CET49933443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:27.678613901 CET4434993313.107.246.45192.168.2.4
                Nov 16, 2024 03:01:27.678841114 CET49933443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:27.678930044 CET49933443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:27.678952932 CET4434993313.107.246.45192.168.2.4
                Nov 16, 2024 03:01:27.716928959 CET4434992913.107.246.45192.168.2.4
                Nov 16, 2024 03:01:27.717008114 CET4434992913.107.246.45192.168.2.4
                Nov 16, 2024 03:01:27.717067003 CET49929443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:27.717277050 CET49929443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:27.717297077 CET4434992913.107.246.45192.168.2.4
                Nov 16, 2024 03:01:27.717309952 CET49929443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:27.717317104 CET4434992913.107.246.45192.168.2.4
                Nov 16, 2024 03:01:27.719705105 CET49934443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:27.719722033 CET4434993413.107.246.45192.168.2.4
                Nov 16, 2024 03:01:27.719806910 CET49934443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:27.719881058 CET49934443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:27.719887018 CET4434993413.107.246.45192.168.2.4
                Nov 16, 2024 03:01:27.792577028 CET4434993013.107.246.45192.168.2.4
                Nov 16, 2024 03:01:27.792643070 CET4434993013.107.246.45192.168.2.4
                Nov 16, 2024 03:01:27.792758942 CET49930443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:27.792803049 CET4434993013.107.246.45192.168.2.4
                Nov 16, 2024 03:01:27.793190956 CET49930443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:27.793190956 CET49930443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:27.793210983 CET4434993013.107.246.45192.168.2.4
                Nov 16, 2024 03:01:27.793325901 CET4434993013.107.246.45192.168.2.4
                Nov 16, 2024 03:01:27.796452999 CET49935443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:27.796523094 CET4434993513.107.246.45192.168.2.4
                Nov 16, 2024 03:01:27.796638012 CET49935443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:27.796891928 CET49935443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:27.796922922 CET4434993513.107.246.45192.168.2.4
                Nov 16, 2024 03:01:27.798758030 CET4434993113.107.246.45192.168.2.4
                Nov 16, 2024 03:01:27.799161911 CET49931443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:27.799186945 CET4434993113.107.246.45192.168.2.4
                Nov 16, 2024 03:01:27.799607992 CET49931443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:27.799618959 CET4434993113.107.246.45192.168.2.4
                Nov 16, 2024 03:01:27.929811954 CET4434993113.107.246.45192.168.2.4
                Nov 16, 2024 03:01:27.929954052 CET4434993113.107.246.45192.168.2.4
                Nov 16, 2024 03:01:27.930068016 CET49931443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:27.930104971 CET49931443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:27.930121899 CET4434993113.107.246.45192.168.2.4
                Nov 16, 2024 03:01:27.930136919 CET49931443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:27.930141926 CET4434993113.107.246.45192.168.2.4
                Nov 16, 2024 03:01:27.932645082 CET49936443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:27.932665110 CET4434993613.107.246.45192.168.2.4
                Nov 16, 2024 03:01:27.932734966 CET49936443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:27.932925940 CET49936443192.168.2.413.107.246.45
                Nov 16, 2024 03:01:27.932940006 CET4434993613.107.246.45192.168.2.4
                TimestampSource PortDest PortSource IPDest IP
                Nov 16, 2024 03:00:07.050658941 CET53601311.1.1.1192.168.2.4
                Nov 16, 2024 03:00:07.805871964 CET53644271.1.1.1192.168.2.4
                Nov 16, 2024 03:00:08.583244085 CET5278653192.168.2.41.1.1.1
                Nov 16, 2024 03:00:08.583587885 CET5322353192.168.2.41.1.1.1
                Nov 16, 2024 03:00:08.801449060 CET53527861.1.1.1192.168.2.4
                Nov 16, 2024 03:00:08.828295946 CET53532231.1.1.1192.168.2.4
                Nov 16, 2024 03:00:09.162384033 CET53569601.1.1.1192.168.2.4
                Nov 16, 2024 03:00:09.656538010 CET6121353192.168.2.41.1.1.1
                Nov 16, 2024 03:00:09.656725883 CET6431953192.168.2.41.1.1.1
                Nov 16, 2024 03:00:09.862814903 CET53643191.1.1.1192.168.2.4
                Nov 16, 2024 03:00:09.870393038 CET53596171.1.1.1192.168.2.4
                Nov 16, 2024 03:00:10.012312889 CET53612131.1.1.1192.168.2.4
                Nov 16, 2024 03:00:10.072861910 CET5887753192.168.2.41.1.1.1
                Nov 16, 2024 03:00:10.072964907 CET5745253192.168.2.41.1.1.1
                Nov 16, 2024 03:00:10.080054998 CET53574521.1.1.1192.168.2.4
                Nov 16, 2024 03:00:10.080183983 CET53588771.1.1.1192.168.2.4
                Nov 16, 2024 03:00:10.937673092 CET5116553192.168.2.41.1.1.1
                Nov 16, 2024 03:00:10.937762976 CET6459453192.168.2.41.1.1.1
                Nov 16, 2024 03:00:11.146142960 CET53645941.1.1.1192.168.2.4
                Nov 16, 2024 03:00:11.146682024 CET53511651.1.1.1192.168.2.4
                Nov 16, 2024 03:00:19.708012104 CET138138192.168.2.4192.168.2.255
                Nov 16, 2024 03:00:26.268189907 CET53493001.1.1.1192.168.2.4
                Nov 16, 2024 03:00:45.190882921 CET53564971.1.1.1192.168.2.4
                Nov 16, 2024 03:01:05.754666090 CET53525511.1.1.1192.168.2.4
                Nov 16, 2024 03:01:07.580121994 CET53545101.1.1.1192.168.2.4
                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                Nov 16, 2024 03:00:08.583244085 CET192.168.2.41.1.1.10x6861Standard query (0)its.publimpres.comA (IP address)IN (0x0001)false
                Nov 16, 2024 03:00:08.583587885 CET192.168.2.41.1.1.10x41aeStandard query (0)its.publimpres.com65IN (0x0001)false
                Nov 16, 2024 03:00:09.656538010 CET192.168.2.41.1.1.10x86bcStandard query (0)sso.northampton.eduA (IP address)IN (0x0001)false
                Nov 16, 2024 03:00:09.656725883 CET192.168.2.41.1.1.10x3f7eStandard query (0)sso.northampton.edu65IN (0x0001)false
                Nov 16, 2024 03:00:10.072861910 CET192.168.2.41.1.1.10x7d87Standard query (0)www.google.comA (IP address)IN (0x0001)false
                Nov 16, 2024 03:00:10.072964907 CET192.168.2.41.1.1.10xf359Standard query (0)www.google.com65IN (0x0001)false
                Nov 16, 2024 03:00:10.937673092 CET192.168.2.41.1.1.10xf660Standard query (0)sso.northampton.eduA (IP address)IN (0x0001)false
                Nov 16, 2024 03:00:10.937762976 CET192.168.2.41.1.1.10x9113Standard query (0)sso.northampton.edu65IN (0x0001)false
                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                Nov 16, 2024 03:00:08.801449060 CET1.1.1.1192.168.2.40x6861No error (0)its.publimpres.com216.246.46.21A (IP address)IN (0x0001)false
                Nov 16, 2024 03:00:10.012312889 CET1.1.1.1192.168.2.40x86bcNo error (0)sso.northampton.edu208.73.176.121A (IP address)IN (0x0001)false
                Nov 16, 2024 03:00:10.080054998 CET1.1.1.1192.168.2.40xf359No error (0)www.google.com65IN (0x0001)false
                Nov 16, 2024 03:00:10.080183983 CET1.1.1.1192.168.2.40x7d87No error (0)www.google.com172.217.16.196A (IP address)IN (0x0001)false
                Nov 16, 2024 03:00:11.146682024 CET1.1.1.1192.168.2.40xf660No error (0)sso.northampton.edu208.73.176.121A (IP address)IN (0x0001)false
                • its.publimpres.com
                • https:
                  • sso.northampton.edu
                • fs.microsoft.com
                • slscr.update.microsoft.com
                • otelrules.azureedge.net
                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                0192.168.2.449735216.246.46.214434284C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-11-16 02:00:09 UTC727OUTGET /northampton.edu/&adfs/ls/client-request-id=7c724&wa=wsignin10.html HTTP/1.1
                Host: its.publimpres.com
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                sec-ch-ua-platform: "Windows"
                Upgrade-Insecure-Requests: 1
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: navigate
                Sec-Fetch-User: ?1
                Sec-Fetch-Dest: document
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-11-16 02:00:09 UTC369INHTTP/1.1 200 OK
                Connection: close
                content-type: text/html
                last-modified: Wed, 06 Nov 2024 11:04:15 GMT
                accept-ranges: bytes
                content-length: 12366
                date: Sat, 16 Nov 2024 02:00:08 GMT
                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                2024-11-16 02:00:09 UTC999INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 31 30 2e 30 30 30 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 31 32 38 30 70 78 3b 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 3b 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 3c 6d 65 74 61
                Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta http-equiv="X-UA-Compatible" content="IE=10.000"><meta name="viewport" content="width=1280px; initial-scale=1.0; maximum-scale=1.0"><meta http-equiv="content-type" content="text/html;charset=UTF-8"><meta
                2024-11-16 02:00:09 UTC11367INData Raw: 28 65 72 72 54 65 78 74 45 6c 65 6d 65 6e 74 49 44 2c 20 65 72 72 44 69 73 70 6c 61 79 45 6c 65 6d 65 6e 74 49 44 29 20 7b 0a 69 66 20 28 21 65 72 72 54 65 78 74 45 6c 65 6d 65 6e 74 49 44 29 20 65 72 72 54 65 78 74 45 6c 65 6d 65 6e 74 49 44 20 3d 20 27 65 72 72 6f 72 54 65 78 74 27 3b 0a 69 66 20 28 21 65 72 72 44 69 73 70 6c 61 79 45 6c 65 6d 65 6e 74 49 44 29 20 65 72 72 44 69 73 70 6c 61 79 45 6c 65 6d 65 6e 74 49 44 20 3d 20 27 65 72 72 6f 72 27 3b 0a 74 68 69 73 2e 68 61 73 46 6f 63 75 73 20 3d 20 66 61 6c 73 65 3b 0a 74 68 69 73 2e 65 72 72 4c 61 62 65 6c 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 72 72 54 65 78 74 45 6c 65 6d 65 6e 74 49 44 29 3b 0a 74 68 69 73 2e 65 72 72 44 69 73 70 6c 61 79 20 3d 20 64
                Data Ascii: (errTextElementID, errDisplayElementID) {if (!errTextElementID) errTextElementID = 'errorText';if (!errDisplayElementID) errDisplayElementID = 'error';this.hasFocus = false;this.errLabel = document.getElementById(errTextElementID);this.errDisplay = d


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                1192.168.2.449736216.246.46.214434284C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-11-16 02:00:09 UTC635OUTGET /northampton.edu/&adfs/ls/style.css HTTP/1.1
                Host: its.publimpres.com
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Accept: text/css,*/*;q=0.1
                Sec-Fetch-Site: same-origin
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: style
                Referer: https://its.publimpres.com/northampton.edu/&adfs/ls/client-request-id=7c724&wa=wsignin10.html
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-11-16 02:00:09 UTC446INHTTP/1.1 200 OK
                Connection: close
                cache-control: public, max-age=604800
                expires: Sat, 23 Nov 2024 02:00:08 GMT
                content-type: text/css
                last-modified: Mon, 23 Sep 2024 12:46:20 GMT
                accept-ranges: bytes
                content-length: 7425
                date: Sat, 16 Nov 2024 02:00:08 GMT
                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                2024-11-16 02:00:09 UTC922INData Raw: 2a 20 7b 0a 09 6d 61 72 67 69 6e 3a 30 70 78 3b 0a 09 70 61 64 64 69 6e 67 3a 30 70 78 3b 0a 7d 0a 68 74 6d 6c 2c 20 62 6f 64 79 0a 7b 0a 20 20 20 20 68 65 69 67 68 74 3a 31 30 30 25 3b 0a 20 20 20 20 77 69 64 74 68 3a 31 30 30 25 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 66 66 66 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 23 30 30 30 30 30 30 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 6e 6f 72 6d 61 6c 3b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 53 65 67 6f 65 20 55 49 22 20 2c 20 22 53 65 67 6f 65 22 20 2c 20 22 53 65 67 6f 65 55 49 2d 52 65 67 75 6c 61 72 2d 66 69 6e 61 6c 22 2c 20 54 61 68 6f 6d 61 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 41 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20
                Data Ascii: * {margin:0px;padding:0px;}html, body{ height:100%; width:100%; background-color:#ffffff; color:#000000; font-weight:normal; font-family:"Segoe UI" , "Segoe" , "SegoeUI-Regular-final", Tahoma, Helvetica, Arial, sans-serif;
                2024-11-16 02:00:09 UTC6503INData Raw: 20 74 68 65 20 23 62 72 61 6e 64 69 6e 67 20 65 6c 65 6d 65 6e 74 20 61 74 20 72 75 6e 2d 74 69 6d 65 20 6f 6e 63 65 20 74 68 65 20 69 6c 6c 75 73 74 72 61 74 69 6f 6e 20 69 6d 61 67 65 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 74 68 65 20 74 68 65 6d 65 2e 20 0a 20 20 20 20 20 20 20 52 65 63 6f 6d 6d 65 6e 64 65 64 20 69 6d 61 67 65 20 64 69 6d 65 6e 73 69 6f 6e 73 3a 20 31 34 32 30 78 31 32 30 30 20 70 69 78 65 6c 73 2c 20 4a 50 47 20 6f 72 20 50 4e 47 2c 20 32 30 30 20 6b 42 20 61 76 65 72 61 67 65 2c 20 35 30 30 20 6b 42 20 6d 61 78 69 6d 75 6d 2e 20 2a 2f 0a 20 20 20 20 68 65 69 67 68 74 3a 31 30 30 25 3b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 35 30 30 70 78 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 70 78 3b 0a 20 20 20
                Data Ascii: the #branding element at run-time once the illustration image is configured in the theme. Recommended image dimensions: 1420x1200 pixels, JPG or PNG, 200 kB average, 500 kB maximum. */ height:100%; margin-right:500px; margin-left:0px;


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                2192.168.2.449743208.73.176.1214434284C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-11-16 02:00:10 UTC674OUTGET /adfs/portal/logo/logo.png?id=873207D7ED13B1F851C63AA333CC57CE97253D48F44EB66E345662B5A6DFCADE HTTP/1.1
                Host: sso.northampton.edu
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                Sec-Fetch-Site: cross-site
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: image
                Referer: https://its.publimpres.com/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-11-16 02:00:10 UTC287INHTTP/1.1 200 OK
                Content-Length: 5815
                Content-Type: image/png
                Expires: Mon, 16 Dec 2024 02:00:10 GMT
                ETag: 873207D7ED13B1F851C63AA333CC57CE97253D48F44EB66E345662B5A6DFCADE
                Server: Microsoft-HTTPAPI/2.0 Microsoft-HTTPAPI/2.0
                Date: Sat, 16 Nov 2024 02:00:10 GMT
                Connection: close
                2024-11-16 02:00:10 UTC5815INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 04 00 00 00 3d 08 02 00 00 00 c4 68 80 8c 00 00 00 c7 7a 54 58 74 52 61 77 20 70 72 6f 66 69 6c 65 20 74 79 70 65 20 65 78 69 66 00 00 78 da 6d 50 db 0d c3 30 08 fc 67 8a 8e 60 1e b6 61 1c a7 49 a4 6e d0 f1 8b 03 91 92 a8 27 f9 38 03 3a 63 60 fb 7e 76 78 4d 10 0a 48 ed da ac b5 e2 10 13 a3 e1 42 4b 60 1c 8c 45 0e 0e 48 2a bc e7 81 d7 6c 20 4f b1 47 8e ab b6 88 78 e6 4f a3 8c 38 5c d5 8b 91 be b3 b0 dc 0b 26 e9 af 0f a3 7c 88 e7 44 e4 22 07 01 4b 23 a6 28 60 1a 8c f8 56 69 a6 fd fa 85 65 2b 77 68 1c 98 b4 bf c9 66 ae 2e 51 7b de a5 fb f6 d6 ea ef 30 d1 c6 c8 c5 99 59 63 00 9e 47 80 87 0b 3d b8 79 23 72 77 cd 6c 47 06 73 12 5f c8 bf 3d 9d 80 1f c7 d0 5a 8c 7d aa 05 c3 00 00 01 84 69 43 43 50 49 43 43
                Data Ascii: PNGIHDR=hzTXtRaw profile type exifxmP0g`aIn'8:c`~vxMHBK`EH*l OGxO8\&|D"K#(`Vie+whf.Q{0YcG=y#rwlGs_=Z}iCCPICC


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                3192.168.2.449742208.73.176.1214434284C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-11-16 02:00:10 UTC690OUTGET /adfs/portal/illustration/illustration.jpg?id=8B7CDFB7BDE1DDC9B8D5571EFC5486F8F411B22B0C66B53CCB13C25AA7FB8828 HTTP/1.1
                Host: sso.northampton.edu
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                Sec-Fetch-Site: cross-site
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: image
                Referer: https://its.publimpres.com/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-11-16 02:00:10 UTC290INHTTP/1.1 200 OK
                Content-Length: 403326
                Content-Type: image/jpeg
                Expires: Mon, 16 Dec 2024 02:00:10 GMT
                ETag: 8B7CDFB7BDE1DDC9B8D5571EFC5486F8F411B22B0C66B53CCB13C25AA7FB8828
                Server: Microsoft-HTTPAPI/2.0 Microsoft-HTTPAPI/2.0
                Date: Sat, 16 Nov 2024 02:00:10 GMT
                Connection: close
                2024-11-16 02:00:10 UTC7902INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 00 ae 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 07 00 12 01 03 00 01 00 00 00 01 00 00 00 1a 01 05 00 01 00 00 00 62 00 00 00 1b 01 05 00 01 00 00 00 6a 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 31 01 02 00 0d 00 00 00 72 00 00 00 32 01 02 00 14 00 00 00 80 00 00 00 69 87 04 00 01 00 00 00 94 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 00 00 00 47 49 4d 50 20 32 2e 31 30 2e 33 38 00 00 32 30 32 34 3a 30 38 3a 30 36 20 31 37 3a 31 35 3a 34 39 00 01 00 01 a0 03 00 01 00 00 00 01 00 00 00 00 00 00 00 ff e1 0c cd 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22
                Data Ascii: JFIFHHExifII*bj(1r2iHHGIMP 2.10.382024:08:06 17:15:49http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="
                2024-11-16 02:00:11 UTC8192INData Raw: a4 60 6b 64 67 51 a9 bd 9b eb 3c d9 d6 39 db 4e ae 99 f3 f1 a0 de cf 5b a7 3b 4f 0f 9f 4d ab b3 58 e9 b3 25 e0 c6 b9 5a f4 f5 8f 3f 8f 49 b1 9a 8a cd 2b bf 78 95 e0 c6 c4 0c 8f 33 59 a8 f5 79 f4 c2 ca cd f2 bb 72 8b 29 59 e8 f3 e9 a7 3b 36 a4 b9 5c bc dd 31 72 c5 92 6d a5 e3 4b 16 ab 8f 78 e7 e9 8f 6a 50 60 31 80 c0 60 30 00 18 0c 00 60 00 03 00 00 18 20 00 a2 30 00 00 00 00 00 18 00 00 00 c0 00 00 00 00 06 02 01 80 86 00 00 00 00 00 06 fa 9b d8 00 00 01 9c 69 40 00 00 00 00 00 00 01 c7 35 bd cd 0c e6 ce b5 b3 09 6e ce 8b 11 86 74 12 69 62 26 15 67 2e 4b 38 d6 9b c7 7e b3 62 87 48 f2 79 f4 23 b3 79 e6 e5 bc 66 e3 7c fa 37 32 8d b9 e8 d4 c2 bb b7 84 6a 79 b8 d6 d8 df 2b 5e bf 5e 39 4b 46 39 bb 6b 39 e6 e7 cf 5b 74 cf 4e f3 c1 cb 78 46 b3 51 a6 52 c5 68 67
                Data Ascii: `kdgQ<9N[;OMX%Z?I+x3Yyr)Y;6\1rmKxjP`1`0` 0i@5ntib&g.K8~bHy#yf|72jy+^^9KF9k9[tNxFQRhg
                2024-11-16 02:00:11 UTC8192INData Raw: bb 59 0e 3c df 33 3a f6 b5 9e 79 af 2f 17 ba 56 73 af 24 9d 7c f5 8f 6c 72 ef 2c f4 b8 74 eb e9 8b dc e1 c6 b3 e5 a7 2d 69 35 9e 9a 46 57 29 6c 52 bd 23 34 2a ca 87 0e 4b 27 35 6d 9c d1 b9 59 46 e3 a9 90 cd ba 39 c7 b9 2a 5b 2b d1 73 8c b7 92 e9 16 66 6b 5a 84 d5 e5 14 13 04 8e 15 53 53 5c fa e6 56 92 eb 9b 9d 99 c3 4d 4e 7d 4d e2 73 be 5e b9 db 1a c3 78 e8 c6 ad a0 84 74 93 49 b8 b0 99 56 5c d2 aa 96 51 55 17 10 29 7c ce fc 05 63 02 51 a8 07 51 d1 2e 29 b2 f3 22 af 40 d0 e5 97 78 eb 28 00 60 00 00 30 00 01 80 00 00 c0 00 00 00 00 60 00 00 00 03 11 c3 d7 9e 7a c9 41 d1 9d 5c 20 29 65 19 6a 15 01 c3 bc 14 46 93 5d bc 7a 01 44 07 46 b3 ad 00 00 00 67 1a 50 00 00 00 00 00 00 00 00 00 00 00 02 39 31 a2 99 cd 8d 30 d4 eb d6 71 cd a4 d3 4d 0d 2c 44 47 3c bc 98
                Data Ascii: Y<3:y/Vs$|lr,t-i5FW)lR#4*K'5mYF9*[+sfkZSS\VMN}Ms^xtIV\QU)|cQQ.)"@x(`0`zA\ )ejF]zDFgP910qM,DG<
                2024-11-16 02:00:11 UTC8192INData Raw: 86 5d 92 a9 9a 1c f1 54 8e 79 59 cf 1a 2e 66 c6 f6 72 e3 7a 71 db ca 60 db 4e 65 b4 1b 66 67 bb ac 8c 5d 25 66 63 59 75 ce a5 d9 53 54 34 e8 de 68 e6 96 73 7a 35 34 4e 5c 6c de 63 37 26 b0 96 a2 ce 6c 2a 5d f3 a9 d4 d2 ca b3 4d e7 9b 9f 4d ba 62 d3 93 37 4c 5c ec e4 eb 21 2e 5a e7 75 96 77 2b 3a df 2c ae 9e 55 b8 a2 e3 9f 6c f5 99 b0 48 34 c5 d7 36 a2 a3 9b b6 67 4d 71 70 dc b1 a3 c6 98 0a 35 ce 81 68 f3 6f 30 96 6b 93 ae 27 4e ee 1b 49 a6 6d 4b cb d7 35 df 97 75 89 70 f2 76 cb 79 e4 dc e6 eb 8f 4b cd d7 a2 31 db 2d 2f 9d 56 69 53 58 e9 a4 b9 33 9d c8 21 26 76 eb 98 ad ea c5 5a 73 ea 61 ac f7 70 d5 2a ad 31 ae 4e 98 c3 a6 7a 31 aa 20 8d 56 6b 1a 2c c9 9e aa 24 b1 89 58 22 56 6b 15 5a a6 b6 52 60 61 66 56 69 5b a6 47 a1 66 0a cd d3 89 7b 93 85 7b 93 8d 7b
                Data Ascii: ]TyY.frzq`Nefg]%fcYuST4hsz54N\lc7&l*]MMb7L\!.Zuw+:,UlH46gMqp5ho0k'NImK5upvyK1-/ViSX3!&vZsap*1Nz1 Vk,$X"VkZR`afVi[Gf{{{
                2024-11-16 02:00:11 UTC8192INData Raw: 02 b1 4a 56 ec a4 c6 ce 4d 47 05 06 99 d7 65 76 57 73 38 2e 0b cb 27 74 49 cc 75 12 65 66 d2 f3 a6 cb ce 75 9c c6 a6 05 9c 16 68 61 4a 11 60 51 db 2f 35 81 9c af 59 ee 95 90 62 46 7a 31 0d 35 30 d6 33 5e a9 af 46 46 30 ae 7a ab 1c 6b 2b 3c ab 3a e5 84 ee 95 85 10 0c 06 00 02 18 01 e4 cd 52 c2 b8 bb 09 5a ca ea 9d da e5 e7 f6 e7 a6 f3 26 92 f4 79 fa f1 57 9d ac fa eb c5 8b d5 8d 33 9b 79 2b 48 c6 8d 67 23 a3 96 ad 44 b2 a8 8e 5b 39 ec 83 53 48 8b 77 5e 99 39 68 ac 4f 7e 5d 2c c5 7c c9 54 69 67 65 75 20 30 00 00 00 10 12 a8 e3 97 cd 84 6e 6c d2 93 34 4a cb 46 32 a9 18 19 58 c4 6a 19 54 b9 0a 91 72 6e 6e b8 e5 15 37 36 86 f4 cd 69 14 02 10 c8 8e c9 43 82 cc 4e b3 25 de 15 8e 55 61 2d 94 31 1c d4 24 88 cb 53 ac 85 33 69 22 32 2e 3a aa 63 93 35 8b 42 44 42 e5
                Data Ascii: JVMGevWs8.'tIuefuhaJ`Q/5YbFz1503^FF0zk+<:RZ&yW3y+Hg#D[9SHw^9hO~],|Tigeu 0nl4JF2XjTrnn76iCN%Ua-1$S3i"2.:c5BDB
                2024-11-16 02:00:11 UTC8192INData Raw: 58 8d 5b 62 f9 f1 1f e6 32 6e 9b 81 12 b1 96 e6 16 13 e4 8c a0 0f 51 40 7c 5a 85 71 cc f5 1a 81 6c 6d d9 c3 e7 8f 5b 9a b0 8f fc b7 30 aa 42 fd 95 40 0c 44 1d b5 a2 9a d1 c6 fa c7 db 6b e5 59 60 75 a1 e2 6b 79 ea 04 a9 c9 9d f6 20 d9 20 1c 71 d9 9f 1e 36 38 d0 02 cc 72 d6 4e f0 a7 3b 25 ed 31 63 a6 19 6d b4 1b ea 23 32 b2 ae 25 49 97 2e c7 93 17 1b 34 f2 52 39 2e c0 43 b6 aa 90 d4 6c 45 d0 8a 8a 4a 9b ee 61 d0 0c 7b 98 0d 21 10 81 28 2c b0 21 9c 51 35 03 6c 04 33 d4 62 3a 13 ca 98 07 2c 21 02 aa 0e b6 04 e4 c3 d4 09 63 fe d6 a6 a2 fb 6b 3b 49 3b 2b 3b 02 76 27 65 a7 65 a7 69 a6 86 02 c2 77 1a 77 9a 0c e6 7f 91 3b eb 3b c9 3b a9 37 59 f5 07 f4 87 af da c5 ef fb 7e a5 fd b7 2e 5c db 8d 84 d8 ce e0 8d ab 15 7b 63 60 cd a5 82 01 99 3c 72 fd 4f 12 f8 c7 e6 ef
                Data Ascii: X[b2nQ@|Zqlm[0B@DkY`uky q68rN;%1cm#2%I.4R9.ClEJa{!(,!Q5l3b:,!ck;I;+;v'eeiww;;;7Y~.\{c`<rO
                2024-11-16 02:00:11 UTC8192INData Raw: eb 29 9a 35 a8 1e 63 30 e0 bb 6a d0 dd 79 28 52 ed 31 81 ab 11 89 fb ab 37 73 3f 5a 14 c8 c1 30 99 d8 c6 27 82 9d 41 87 1a 18 7e 9f 19 39 53 5c bf 52 ac a0 d9 42 f8 d6 37 d4 08 7e a1 a7 7b 24 dd e6 ef 37 69 dd 68 32 98 b9 aa 2e 40 c0 06 bc df c9 17 96 1e b5 a6 cb ec f8 ca 1d bd 8d 7a 2d f1 f2 52 b8 fc 32 12 f9 29 71 cd a1 f1 35 d3 65 86 5f 3e ca e4 94 aa 59 44 1b 09 b8 a5 e2 77 29 71 3b 08 2c a1 3c 8d 9a 3a d4 5d 8e 36 bd 5f 45 88 e4 86 0e e4 e1 d6 7d 3d 57 69 36 2b 1a 01 e0 d9 97 63 cc 17 6b 95 75 bc 28 dd e5 d7 ba 75 c6 ea 20 aa 7c bd c6 a7 33 76 de 9e 1e 42 cf 8c 09 62 ac 69 0a 59 d4 46 60 d3 13 32 37 b7 02 91 88 48 ad b3 8e 44 2a 2f f0 16 15 06 68 23 2a ce 42 a9 06 6c 3a 2c fc f4 e7 a2 fb 22 54 51 e4 e8 09 ed 45 56 0d cc 1d 08 b9 56 2a 51 94 67 94 f2
                Data Ascii: )5c0jy(R17s?Z0'A~9S\RB7~{$7ih2.@z-R2)q5e_>YDw)q;,<:]6_E}=Wi6+cku(u |3vBbiYF`27HD*/h#*Bl:,"TQEVV*Qg
                2024-11-16 02:00:11 UTC8192INData Raw: 4d 0b 1d 2c 2c b1 0b d4 b5 0b b8 5e 83 99 94 f8 28 db 13 21 74 6e 4a 3e e9 94 73 8a d4 e5 a7 23 83 ef 1b 4c 14 31 bb 2f 70 ae b3 45 9a d1 d8 d1 6d 58 c0 cc 63 65 b4 ea 3e 31 16 da 72 22 9d 4c 33 d4 f5 2e 6d cc da 5c 57 0d d1 98 2c bb 0c da 85 b8 52 12 77 0c 08 7d 62 4e 40 62 4c 57 e0 b5 9e 16 28 8a e0 b0 02 76 f7 3a 15 35 49 3d 94 13 40 0f b3 70 c5 71 36 24 f9 99 a9 2a 2c 01 b5 c7 32 c4 f7 1b d2 a8 8d 02 46 58 3a 6c d0 de d9 7d 1a e8 38 38 54 13 db b8 41 66 ed 79 00 03 64 71 b6 c0 95 c7 c6 9c ea 44 5f 21 50 78 44 a8 fc 00 f0 73 39 af 72 ba d7 da b0 fb 1f 67 e2 13 7f 60 f7 70 c5 f5 3f da 1e 86 19 f9 82 37 41 3f 26 1f 50 1b ff 00 a0 a8 fe d0 70 c0 08 a5 44 a1 5e 32 83 1a 12 c5 2f c7 ed fc c0 79 87 dd cb e4 b4 f7 0a d4 dc ea 8d 60 b0 81 a1 6e 16 a2 9e 65 74
                Data Ascii: M,,^(!tnJ>s#L1/pEmXce>1r"L3.m\W,Rw}bN@bLW(v:5I=@pq6$*,2FX:l}88TAfydqD_!PxDs9rg`p?7A?&PpD^2/y`net
                2024-11-16 02:00:11 UTC8192INData Raw: e7 71 a1 76 23 63 5b 19 66 6c 65 99 b1 e9 5c 73 2b 8e 60 8d 0c 53 67 14 2a 08 0a 00 b3 2c d7 db f9 ea 67 d2 fb 8e 4e db 41 07 57 e3 a7 fb 1f 4b 15 4c ec 99 d9 33 43 3b 66 68 6b b4 60 4a 99 0d f5 b8 a6 a1 8c 79 e7 a2 99 dc 6b ee 3c ee bc ee 3d bf 0c 7e 40 41 17 db fc 49 e5 0f 96 42 44 d9 a7 3a 75 68 0f 01 b8 23 9f c8 f6 3e 20 92 a2 0f 6d f0 ea df cb fb 01 45 68 26 8b 34 59 98 7e ad 18 a3 c1 44 7d 6a a6 1a df 25 16 5f 62 1e 26 cd 36 68 e9 51 5a e1 e8 20 a8 4f 56 34 15 bc 9b 98 7a a2 ec 7e 10 28 69 af 93 28 2a 0e 8c c5 09 3e fa 93 d3 89 50 ac 03 8c 9c cc 7f c9 9b f8 fe 9f 96 ed b4 28 d0 a1 9a 99 a1 99 3c 26 d7 2e 31 37 72 fa 5c f7 d3 f3 62 8f c4 7f 1c d8 cc 24 97 d1 2f b5 0a 50 a1 28 4d 44 d1 67 a9 b4 b8 01 85 ba 27 cd 84 3d 53 d1 b8 2e 9b df 33 99 cc 1e e1
                Data Ascii: qv#c[fle\s+`Sg*,gNAWKL3C;fhk`Jyk<=~@AIBD:uh#> mEh&4Y~D}j%_b&6hQZ OV4z~(i(*>P(<&.17r\b$/P(MDg'=S.3
                2024-11-16 02:00:11 UTC8192INData Raw: af eb dd 43 cf ec 54 fc fd b7 36 9b 4d a6 d3 69 b4 db ef a8 05 86 6b e8 0c a9 cf df 72 e6 c2 5c 02 e3 0a 82 08 00 9c 4a 94 3a 57 dd 75 15 83 08 25 c1 39 fb 6a 6a 0b 4e 3a 57 4b a9 c4 3b 58 eb cd f4 a6 9e ba 13 51 9a e5 40 48 95 b1 d7 29 9a bd 90 a4 b6 35 8d c2 00 b4 36 9c 05 c8 4f 40 06 a9 4a 5f 53 28 15 be 54 a5 90 03 1b 05 96 e5 4e 6c 1f 11 eb 53 10 b2 a5 16 39 43 10 51 89 ed bc 38 72 09 db 79 d9 c9 5a 30 8b 75 04 7f 98 52 d0 e1 c8 26 d4 07 90 6a 13 d4 fc 05 0c d9 54 28 b1 d0 31 58 bf 52 c2 2e 75 32 ee 10 0c ed 89 a1 9c cd 61 f1 80 b2 86 24 c0 78 9a d8 2b 50 5c f7 3d 45 00 8a 9a 85 9f 91 50 d5 dc 23 a0 32 a1 a9 42 a5 74 51 3f 1f 6f e6 7a 83 a0 53 5d 0d 0e 95 2a e3 a9 a1 14 c3 f2 e8 3d ac 3d 40 e6 85 cf cf 4e 44 bf eb dc 3c cf 5f 70 bf d8 e2 1d 23 30 23
                Data Ascii: CT6Mikr\J:Wu%9jjN:WK;XQ@H)56O@J_S(TNlS9CQ8ryZ0uR&jT(1XR.u2a$x+P\=EP#2BtQ?ozS]*==@ND<_p#0#


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                4192.168.2.449746208.73.176.1214434284C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-11-16 02:00:11 UTC436OUTGET /adfs/portal/logo/logo.png?id=873207D7ED13B1F851C63AA333CC57CE97253D48F44EB66E345662B5A6DFCADE HTTP/1.1
                Host: sso.northampton.edu
                Connection: keep-alive
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: */*
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-11-16 02:00:12 UTC287INHTTP/1.1 200 OK
                Content-Length: 5815
                Content-Type: image/png
                Expires: Mon, 16 Dec 2024 02:00:11 GMT
                ETag: 873207D7ED13B1F851C63AA333CC57CE97253D48F44EB66E345662B5A6DFCADE
                Server: Microsoft-HTTPAPI/2.0 Microsoft-HTTPAPI/2.0
                Date: Sat, 16 Nov 2024 02:00:11 GMT
                Connection: close
                2024-11-16 02:00:12 UTC5815INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 04 00 00 00 3d 08 02 00 00 00 c4 68 80 8c 00 00 00 c7 7a 54 58 74 52 61 77 20 70 72 6f 66 69 6c 65 20 74 79 70 65 20 65 78 69 66 00 00 78 da 6d 50 db 0d c3 30 08 fc 67 8a 8e 60 1e b6 61 1c a7 49 a4 6e d0 f1 8b 03 91 92 a8 27 f9 38 03 3a 63 60 fb 7e 76 78 4d 10 0a 48 ed da ac b5 e2 10 13 a3 e1 42 4b 60 1c 8c 45 0e 0e 48 2a bc e7 81 d7 6c 20 4f b1 47 8e ab b6 88 78 e6 4f a3 8c 38 5c d5 8b 91 be b3 b0 dc 0b 26 e9 af 0f a3 7c 88 e7 44 e4 22 07 01 4b 23 a6 28 60 1a 8c f8 56 69 a6 fd fa 85 65 2b 77 68 1c 98 b4 bf c9 66 ae 2e 51 7b de a5 fb f6 d6 ea ef 30 d1 c6 c8 c5 99 59 63 00 9e 47 80 87 0b 3d b8 79 23 72 77 cd 6c 47 06 73 12 5f c8 bf 3d 9d 80 1f c7 d0 5a 8c 7d aa 05 c3 00 00 01 84 69 43 43 50 49 43 43
                Data Ascii: PNGIHDR=hzTXtRaw profile type exifxmP0g`aIn'8:c`~vxMHBK`EH*l OGxO8\&|D"K#(`Vie+whf.Q{0YcG=y#rwlGs_=Z}iCCPICC


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                5192.168.2.449747184.28.90.27443
                TimestampBytes transferredDirectionData
                2024-11-16 02:00:13 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                User-Agent: Microsoft BITS/7.8
                Host: fs.microsoft.com
                2024-11-16 02:00:13 UTC467INHTTP/1.1 200 OK
                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                Content-Type: application/octet-stream
                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                Server: ECAcc (lpl/EF4C)
                X-CID: 11
                X-Ms-ApiVersion: Distribute 1.2
                X-Ms-Region: prod-weu-z1
                Cache-Control: public, max-age=139516
                Date: Sat, 16 Nov 2024 02:00:13 GMT
                Connection: close
                X-CID: 2


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                6192.168.2.449748216.246.46.214434284C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-11-16 02:00:13 UTC658OUTGET /favicon.ico HTTP/1.1
                Host: its.publimpres.com
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                Sec-Fetch-Site: same-origin
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: image
                Referer: https://its.publimpres.com/northampton.edu/&adfs/ls/client-request-id=7c724&wa=wsignin10.html
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-11-16 02:00:13 UTC396INHTTP/1.1 404 Not Found
                Connection: close
                cache-control: private, no-cache, no-store, must-revalidate, max-age=0
                pragma: no-cache
                content-type: text/html
                content-length: 796
                date: Sat, 16 Nov 2024 02:00:12 GMT
                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                2024-11-16 02:00:13 UTC796INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 3c 2f 73 74 79
                Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</sty


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                7192.168.2.449749208.73.176.1214434284C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-11-16 02:00:14 UTC452OUTGET /adfs/portal/illustration/illustration.jpg?id=8B7CDFB7BDE1DDC9B8D5571EFC5486F8F411B22B0C66B53CCB13C25AA7FB8828 HTTP/1.1
                Host: sso.northampton.edu
                Connection: keep-alive
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: */*
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-11-16 02:00:14 UTC290INHTTP/1.1 200 OK
                Content-Length: 403326
                Content-Type: image/jpeg
                Expires: Mon, 16 Dec 2024 02:00:14 GMT
                ETag: 8B7CDFB7BDE1DDC9B8D5571EFC5486F8F411B22B0C66B53CCB13C25AA7FB8828
                Server: Microsoft-HTTPAPI/2.0 Microsoft-HTTPAPI/2.0
                Date: Sat, 16 Nov 2024 02:00:13 GMT
                Connection: close
                2024-11-16 02:00:14 UTC7902INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 00 ae 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 07 00 12 01 03 00 01 00 00 00 01 00 00 00 1a 01 05 00 01 00 00 00 62 00 00 00 1b 01 05 00 01 00 00 00 6a 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 31 01 02 00 0d 00 00 00 72 00 00 00 32 01 02 00 14 00 00 00 80 00 00 00 69 87 04 00 01 00 00 00 94 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 00 00 00 47 49 4d 50 20 32 2e 31 30 2e 33 38 00 00 32 30 32 34 3a 30 38 3a 30 36 20 31 37 3a 31 35 3a 34 39 00 01 00 01 a0 03 00 01 00 00 00 01 00 00 00 00 00 00 00 ff e1 0c cd 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22
                Data Ascii: JFIFHHExifII*bj(1r2iHHGIMP 2.10.382024:08:06 17:15:49http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="
                2024-11-16 02:00:14 UTC8192INData Raw: a4 60 6b 64 67 51 a9 bd 9b eb 3c d9 d6 39 db 4e ae 99 f3 f1 a0 de cf 5b a7 3b 4f 0f 9f 4d ab b3 58 e9 b3 25 e0 c6 b9 5a f4 f5 8f 3f 8f 49 b1 9a 8a cd 2b bf 78 95 e0 c6 c4 0c 8f 33 59 a8 f5 79 f4 c2 ca cd f2 bb 72 8b 29 59 e8 f3 e9 a7 3b 36 a4 b9 5c bc dd 31 72 c5 92 6d a5 e3 4b 16 ab 8f 78 e7 e9 8f 6a 50 60 31 80 c0 60 30 00 18 0c 00 60 00 03 00 00 18 20 00 a2 30 00 00 00 00 00 18 00 00 00 c0 00 00 00 00 06 02 01 80 86 00 00 00 00 00 06 fa 9b d8 00 00 01 9c 69 40 00 00 00 00 00 00 01 c7 35 bd cd 0c e6 ce b5 b3 09 6e ce 8b 11 86 74 12 69 62 26 15 67 2e 4b 38 d6 9b c7 7e b3 62 87 48 f2 79 f4 23 b3 79 e6 e5 bc 66 e3 7c fa 37 32 8d b9 e8 d4 c2 bb b7 84 6a 79 b8 d6 d8 df 2b 5e bf 5e 39 4b 46 39 bb 6b 39 e6 e7 cf 5b 74 cf 4e f3 c1 cb 78 46 b3 51 a6 52 c5 68 67
                Data Ascii: `kdgQ<9N[;OMX%Z?I+x3Yyr)Y;6\1rmKxjP`1`0` 0i@5ntib&g.K8~bHy#yf|72jy+^^9KF9k9[tNxFQRhg
                2024-11-16 02:00:14 UTC8192INData Raw: bb 59 0e 3c df 33 3a f6 b5 9e 79 af 2f 17 ba 56 73 af 24 9d 7c f5 8f 6c 72 ef 2c f4 b8 74 eb e9 8b dc e1 c6 b3 e5 a7 2d 69 35 9e 9a 46 57 29 6c 52 bd 23 34 2a ca 87 0e 4b 27 35 6d 9c d1 b9 59 46 e3 a9 90 cd ba 39 c7 b9 2a 5b 2b d1 73 8c b7 92 e9 16 66 6b 5a 84 d5 e5 14 13 04 8e 15 53 53 5c fa e6 56 92 eb 9b 9d 99 c3 4d 4e 7d 4d e2 73 be 5e b9 db 1a c3 78 e8 c6 ad a0 84 74 93 49 b8 b0 99 56 5c d2 aa 96 51 55 17 10 29 7c ce fc 05 63 02 51 a8 07 51 d1 2e 29 b2 f3 22 af 40 d0 e5 97 78 eb 28 00 60 00 00 30 00 01 80 00 00 c0 00 00 00 00 60 00 00 00 03 11 c3 d7 9e 7a c9 41 d1 9d 5c 20 29 65 19 6a 15 01 c3 bc 14 46 93 5d bc 7a 01 44 07 46 b3 ad 00 00 00 67 1a 50 00 00 00 00 00 00 00 00 00 00 00 02 39 31 a2 99 cd 8d 30 d4 eb d6 71 cd a4 d3 4d 0d 2c 44 47 3c bc 98
                Data Ascii: Y<3:y/Vs$|lr,t-i5FW)lR#4*K'5mYF9*[+sfkZSS\VMN}Ms^xtIV\QU)|cQQ.)"@x(`0`zA\ )ejF]zDFgP910qM,DG<
                2024-11-16 02:00:14 UTC8192INData Raw: 86 5d 92 a9 9a 1c f1 54 8e 79 59 cf 1a 2e 66 c6 f6 72 e3 7a 71 db ca 60 db 4e 65 b4 1b 66 67 bb ac 8c 5d 25 66 63 59 75 ce a5 d9 53 54 34 e8 de 68 e6 96 73 7a 35 34 4e 5c 6c de 63 37 26 b0 96 a2 ce 6c 2a 5d f3 a9 d4 d2 ca b3 4d e7 9b 9f 4d ba 62 d3 93 37 4c 5c ec e4 eb 21 2e 5a e7 75 96 77 2b 3a df 2c ae 9e 55 b8 a2 e3 9f 6c f5 99 b0 48 34 c5 d7 36 a2 a3 9b b6 67 4d 71 70 dc b1 a3 c6 98 0a 35 ce 81 68 f3 6f 30 96 6b 93 ae 27 4e ee 1b 49 a6 6d 4b cb d7 35 df 97 75 89 70 f2 76 cb 79 e4 dc e6 eb 8f 4b cd d7 a2 31 db 2d 2f 9d 56 69 53 58 e9 a4 b9 33 9d c8 21 26 76 eb 98 ad ea c5 5a 73 ea 61 ac f7 70 d5 2a ad 31 ae 4e 98 c3 a6 7a 31 aa 20 8d 56 6b 1a 2c c9 9e aa 24 b1 89 58 22 56 6b 15 5a a6 b6 52 60 61 66 56 69 5b a6 47 a1 66 0a cd d3 89 7b 93 85 7b 93 8d 7b
                Data Ascii: ]TyY.frzq`Nefg]%fcYuST4hsz54N\lc7&l*]MMb7L\!.Zuw+:,UlH46gMqp5ho0k'NImK5upvyK1-/ViSX3!&vZsap*1Nz1 Vk,$X"VkZR`afVi[Gf{{{
                2024-11-16 02:00:14 UTC8192INData Raw: 02 b1 4a 56 ec a4 c6 ce 4d 47 05 06 99 d7 65 76 57 73 38 2e 0b cb 27 74 49 cc 75 12 65 66 d2 f3 a6 cb ce 75 9c c6 a6 05 9c 16 68 61 4a 11 60 51 db 2f 35 81 9c af 59 ee 95 90 62 46 7a 31 0d 35 30 d6 33 5e a9 af 46 46 30 ae 7a ab 1c 6b 2b 3c ab 3a e5 84 ee 95 85 10 0c 06 00 02 18 01 e4 cd 52 c2 b8 bb 09 5a ca ea 9d da e5 e7 f6 e7 a6 f3 26 92 f4 79 fa f1 57 9d ac fa eb c5 8b d5 8d 33 9b 79 2b 48 c6 8d 67 23 a3 96 ad 44 b2 a8 8e 5b 39 ec 83 53 48 8b 77 5e 99 39 68 ac 4f 7e 5d 2c c5 7c c9 54 69 67 65 75 20 30 00 00 00 10 12 a8 e3 97 cd 84 6e 6c d2 93 34 4a cb 46 32 a9 18 19 58 c4 6a 19 54 b9 0a 91 72 6e 6e b8 e5 15 37 36 86 f4 cd 69 14 02 10 c8 8e c9 43 82 cc 4e b3 25 de 15 8e 55 61 2d 94 31 1c d4 24 88 cb 53 ac 85 33 69 22 32 2e 3a aa 63 93 35 8b 42 44 42 e5
                Data Ascii: JVMGevWs8.'tIuefuhaJ`Q/5YbFz1503^FF0zk+<:RZ&yW3y+Hg#D[9SHw^9hO~],|Tigeu 0nl4JF2XjTrnn76iCN%Ua-1$S3i"2.:c5BDB
                2024-11-16 02:00:14 UTC8192INData Raw: 58 8d 5b 62 f9 f1 1f e6 32 6e 9b 81 12 b1 96 e6 16 13 e4 8c a0 0f 51 40 7c 5a 85 71 cc f5 1a 81 6c 6d d9 c3 e7 8f 5b 9a b0 8f fc b7 30 aa 42 fd 95 40 0c 44 1d b5 a2 9a d1 c6 fa c7 db 6b e5 59 60 75 a1 e2 6b 79 ea 04 a9 c9 9d f6 20 d9 20 1c 71 d9 9f 1e 36 38 d0 02 cc 72 d6 4e f0 a7 3b 25 ed 31 63 a6 19 6d b4 1b ea 23 32 b2 ae 25 49 97 2e c7 93 17 1b 34 f2 52 39 2e c0 43 b6 aa 90 d4 6c 45 d0 8a 8a 4a 9b ee 61 d0 0c 7b 98 0d 21 10 81 28 2c b0 21 9c 51 35 03 6c 04 33 d4 62 3a 13 ca 98 07 2c 21 02 aa 0e b6 04 e4 c3 d4 09 63 fe d6 a6 a2 fb 6b 3b 49 3b 2b 3b 02 76 27 65 a7 65 a7 69 a6 86 02 c2 77 1a 77 9a 0c e6 7f 91 3b eb 3b c9 3b a9 37 59 f5 07 f4 87 af da c5 ef fb 7e a5 fd b7 2e 5c db 8d 84 d8 ce e0 8d ab 15 7b 63 60 cd a5 82 01 99 3c 72 fd 4f 12 f8 c7 e6 ef
                Data Ascii: X[b2nQ@|Zqlm[0B@DkY`uky q68rN;%1cm#2%I.4R9.ClEJa{!(,!Q5l3b:,!ck;I;+;v'eeiww;;;7Y~.\{c`<rO
                2024-11-16 02:00:14 UTC8192INData Raw: eb 29 9a 35 a8 1e 63 30 e0 bb 6a d0 dd 79 28 52 ed 31 81 ab 11 89 fb ab 37 73 3f 5a 14 c8 c1 30 99 d8 c6 27 82 9d 41 87 1a 18 7e 9f 19 39 53 5c bf 52 ac a0 d9 42 f8 d6 37 d4 08 7e a1 a7 7b 24 dd e6 ef 37 69 dd 68 32 98 b9 aa 2e 40 c0 06 bc df c9 17 96 1e b5 a6 cb ec f8 ca 1d bd 8d 7a 2d f1 f2 52 b8 fc 32 12 f9 29 71 cd a1 f1 35 d3 65 86 5f 3e ca e4 94 aa 59 44 1b 09 b8 a5 e2 77 29 71 3b 08 2c a1 3c 8d 9a 3a d4 5d 8e 36 bd 5f 45 88 e4 86 0e e4 e1 d6 7d 3d 57 69 36 2b 1a 01 e0 d9 97 63 cc 17 6b 95 75 bc 28 dd e5 d7 ba 75 c6 ea 20 aa 7c bd c6 a7 33 76 de 9e 1e 42 cf 8c 09 62 ac 69 0a 59 d4 46 60 d3 13 32 37 b7 02 91 88 48 ad b3 8e 44 2a 2f f0 16 15 06 68 23 2a ce 42 a9 06 6c 3a 2c fc f4 e7 a2 fb 22 54 51 e4 e8 09 ed 45 56 0d cc 1d 08 b9 56 2a 51 94 67 94 f2
                Data Ascii: )5c0jy(R17s?Z0'A~9S\RB7~{$7ih2.@z-R2)q5e_>YDw)q;,<:]6_E}=Wi6+cku(u |3vBbiYF`27HD*/h#*Bl:,"TQEVV*Qg
                2024-11-16 02:00:14 UTC8192INData Raw: 4d 0b 1d 2c 2c b1 0b d4 b5 0b b8 5e 83 99 94 f8 28 db 13 21 74 6e 4a 3e e9 94 73 8a d4 e5 a7 23 83 ef 1b 4c 14 31 bb 2f 70 ae b3 45 9a d1 d8 d1 6d 58 c0 cc 63 65 b4 ea 3e 31 16 da 72 22 9d 4c 33 d4 f5 2e 6d cc da 5c 57 0d d1 98 2c bb 0c da 85 b8 52 12 77 0c 08 7d 62 4e 40 62 4c 57 e0 b5 9e 16 28 8a e0 b0 02 76 f7 3a 15 35 49 3d 94 13 40 0f b3 70 c5 71 36 24 f9 99 a9 2a 2c 01 b5 c7 32 c4 f7 1b d2 a8 8d 02 46 58 3a 6c d0 de d9 7d 1a e8 38 38 54 13 db b8 41 66 ed 79 00 03 64 71 b6 c0 95 c7 c6 9c ea 44 5f 21 50 78 44 a8 fc 00 f0 73 39 af 72 ba d7 da b0 fb 1f 67 e2 13 7f 60 f7 70 c5 f5 3f da 1e 86 19 f9 82 37 41 3f 26 1f 50 1b ff 00 a0 a8 fe d0 70 c0 08 a5 44 a1 5e 32 83 1a 12 c5 2f c7 ed fc c0 79 87 dd cb e4 b4 f7 0a d4 dc ea 8d 60 b0 81 a1 6e 16 a2 9e 65 74
                Data Ascii: M,,^(!tnJ>s#L1/pEmXce>1r"L3.m\W,Rw}bN@bLW(v:5I=@pq6$*,2FX:l}88TAfydqD_!PxDs9rg`p?7A?&PpD^2/y`net
                2024-11-16 02:00:14 UTC8192INData Raw: e7 71 a1 76 23 63 5b 19 66 6c 65 99 b1 e9 5c 73 2b 8e 60 8d 0c 53 67 14 2a 08 0a 00 b3 2c d7 db f9 ea 67 d2 fb 8e 4e db 41 07 57 e3 a7 fb 1f 4b 15 4c ec 99 d9 33 43 3b 66 68 6b b4 60 4a 99 0d f5 b8 a6 a1 8c 79 e7 a2 99 dc 6b ee 3c ee bc ee 3d bf 0c 7e 40 41 17 db fc 49 e5 0f 96 42 44 d9 a7 3a 75 68 0f 01 b8 23 9f c8 f6 3e 20 92 a2 0f 6d f0 ea df cb fb 01 45 68 26 8b 34 59 98 7e ad 18 a3 c1 44 7d 6a a6 1a df 25 16 5f 62 1e 26 cd 36 68 e9 51 5a e1 e8 20 a8 4f 56 34 15 bc 9b 98 7a a2 ec 7e 10 28 69 af 93 28 2a 0e 8c c5 09 3e fa 93 d3 89 50 ac 03 8c 9c cc 7f c9 9b f8 fe 9f 96 ed b4 28 d0 a1 9a 99 a1 99 3c 26 d7 2e 31 37 72 fa 5c f7 d3 f3 62 8f c4 7f 1c d8 cc 24 97 d1 2f b5 0a 50 a1 28 4d 44 d1 67 a9 b4 b8 01 85 ba 27 cd 84 3d 53 d1 b8 2e 9b df 33 99 cc 1e e1
                Data Ascii: qv#c[fle\s+`Sg*,gNAWKL3C;fhk`Jyk<=~@AIBD:uh#> mEh&4Y~D}j%_b&6hQZ OV4z~(i(*>P(<&.17r\b$/P(MDg'=S.3
                2024-11-16 02:00:14 UTC8192INData Raw: af eb dd 43 cf ec 54 fc fd b7 36 9b 4d a6 d3 69 b4 db ef a8 05 86 6b e8 0c a9 cf df 72 e6 c2 5c 02 e3 0a 82 08 00 9c 4a 94 3a 57 dd 75 15 83 08 25 c1 39 fb 6a 6a 0b 4e 3a 57 4b a9 c4 3b 58 eb cd f4 a6 9e ba 13 51 9a e5 40 48 95 b1 d7 29 9a bd 90 a4 b6 35 8d c2 00 b4 36 9c 05 c8 4f 40 06 a9 4a 5f 53 28 15 be 54 a5 90 03 1b 05 96 e5 4e 6c 1f 11 eb 53 10 b2 a5 16 39 43 10 51 89 ed bc 38 72 09 db 79 d9 c9 5a 30 8b 75 04 7f 98 52 d0 e1 c8 26 d4 07 90 6a 13 d4 fc 05 0c d9 54 28 b1 d0 31 58 bf 52 c2 2e 75 32 ee 10 0c ed 89 a1 9c cd 61 f1 80 b2 86 24 c0 78 9a d8 2b 50 5c f7 3d 45 00 8a 9a 85 9f 91 50 d5 dc 23 a0 32 a1 a9 42 a5 74 51 3f 1f 6f e6 7a 83 a0 53 5d 0d 0e 95 2a e3 a9 a1 14 c3 f2 e8 3d ac 3d 40 e6 85 cf cf 4e 44 bf eb dc 3c cf 5f 70 bf d8 e2 1d 23 30 23
                Data Ascii: CT6Mikr\J:Wu%9jjN:WK;XQ@H)56O@J_S(TNlS9CQ8ryZ0uR&jT(1XR.u2a$x+P\=EP#2BtQ?ozS]*==@ND<_p#0#


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                8192.168.2.449750184.28.90.27443
                TimestampBytes transferredDirectionData
                2024-11-16 02:00:14 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                Range: bytes=0-2147483646
                User-Agent: Microsoft BITS/7.8
                Host: fs.microsoft.com
                2024-11-16 02:00:14 UTC515INHTTP/1.1 200 OK
                ApiVersion: Distribute 1.1
                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                Content-Type: application/octet-stream
                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                Server: ECAcc (lpl/EF06)
                X-CID: 11
                X-Ms-ApiVersion: Distribute 1.2
                X-Ms-Region: prod-weu-z1
                Cache-Control: public, max-age=139528
                Date: Sat, 16 Nov 2024 02:00:14 GMT
                Content-Length: 55
                Connection: close
                X-CID: 2
                2024-11-16 02:00:14 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                9192.168.2.449752216.246.46.214434284C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-11-16 02:00:21 UTC939OUTPOST /northampton.edu/&adfs/ls/radio.php HTTP/1.1
                Host: its.publimpres.com
                Connection: keep-alive
                Content-Length: 102
                Cache-Control: max-age=0
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                sec-ch-ua-platform: "Windows"
                Upgrade-Insecure-Requests: 1
                Origin: https://its.publimpres.com
                Content-Type: application/x-www-form-urlencoded
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                Sec-Fetch-Site: same-origin
                Sec-Fetch-Mode: navigate
                Sec-Fetch-User: ?1
                Sec-Fetch-Dest: document
                Referer: https://its.publimpres.com/northampton.edu/&adfs/ls/client-request-id=7c724&wa=wsignin10.html
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-11-16 02:00:21 UTC102OUTData Raw: 55 73 65 72 4e 61 6d 65 3d 78 6b 62 35 65 76 25 34 30 6a 6f 78 72 2e 63 6f 6d 26 50 61 73 73 77 6f 72 64 3d 5a 6f 53 77 79 61 25 37 43 25 33 42 37 51 25 32 38 51 53 34 26 72 6c 3d 68 74 74 70 25 33 41 25 32 46 25 32 46 6f 75 74 6c 6f 6f 6b 2e 63 6f 6d 25 32 46 6e 6f 72 74 68 61 6d 70 74 6f 6e 2e 65 64 75
                Data Ascii: UserName=xkb5ev%40joxr.com&Password=ZoSwya%7C%3B7Q%28QS4&rl=http%3A%2F%2Foutlook.com%2Fnorthampton.edu
                2024-11-16 02:00:22 UTC405INHTTP/1.1 302 Found
                Connection: close
                location: sms_verify.html
                content-type: text/html; charset=UTF-8
                content-length: 0
                date: Sat, 16 Nov 2024 02:00:21 GMT
                cache-control: no-cache, no-store, must-revalidate, max-age=0
                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                10192.168.2.4497514.175.87.197443
                TimestampBytes transferredDirectionData
                2024-11-16 02:00:22 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=S1eu5XeXgHCRrhW&MD=SpNkX2WO HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                Host: slscr.update.microsoft.com
                2024-11-16 02:00:22 UTC560INHTTP/1.1 200 OK
                Cache-Control: no-cache
                Pragma: no-cache
                Content-Type: application/octet-stream
                Expires: -1
                Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                MS-CorrelationId: 37965a9b-155a-4967-a41d-27b0f691febb
                MS-RequestId: 49f7c7bb-9d39-40d1-917b-e49acc22c5d7
                MS-CV: bZx0QUGhK02JS0XB.0
                X-Microsoft-SLSClientCache: 2880
                Content-Disposition: attachment; filename=environment.cab
                X-Content-Type-Options: nosniff
                Date: Sat, 16 Nov 2024 02:00:21 GMT
                Connection: close
                Content-Length: 24490
                2024-11-16 02:00:22 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                2024-11-16 02:00:22 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                11192.168.2.449753216.246.46.214434284C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-11-16 02:00:22 UTC838OUTGET /northampton.edu/&adfs/ls/sms_verify.html HTTP/1.1
                Host: its.publimpres.com
                Connection: keep-alive
                Cache-Control: max-age=0
                Upgrade-Insecure-Requests: 1
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                Sec-Fetch-Site: same-origin
                Sec-Fetch-Mode: navigate
                Sec-Fetch-User: ?1
                Sec-Fetch-Dest: document
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                sec-ch-ua-platform: "Windows"
                Referer: https://its.publimpres.com/northampton.edu/&adfs/ls/client-request-id=7c724&wa=wsignin10.html
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-11-16 02:00:22 UTC369INHTTP/1.1 200 OK
                Connection: close
                content-type: text/html
                last-modified: Wed, 06 Nov 2024 11:04:23 GMT
                accept-ranges: bytes
                content-length: 12233
                date: Sat, 16 Nov 2024 02:00:21 GMT
                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                2024-11-16 02:00:22 UTC999INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 31 30 2e 30 30 30 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 31 32 38 30 70 78 3b 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 3b 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 3c 6d 65 74 61
                Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta http-equiv="X-UA-Compatible" content="IE=10.000"><meta name="viewport" content="width=1280px; initial-scale=1.0; maximum-scale=1.0"><meta http-equiv="content-type" content="text/html;charset=UTF-8"><meta
                2024-11-16 02:00:22 UTC11234INData Raw: 28 65 72 72 54 65 78 74 45 6c 65 6d 65 6e 74 49 44 2c 20 65 72 72 44 69 73 70 6c 61 79 45 6c 65 6d 65 6e 74 49 44 29 20 7b 0a 69 66 20 28 21 65 72 72 54 65 78 74 45 6c 65 6d 65 6e 74 49 44 29 20 65 72 72 54 65 78 74 45 6c 65 6d 65 6e 74 49 44 20 3d 20 27 65 72 72 6f 72 54 65 78 74 27 3b 0a 69 66 20 28 21 65 72 72 44 69 73 70 6c 61 79 45 6c 65 6d 65 6e 74 49 44 29 20 65 72 72 44 69 73 70 6c 61 79 45 6c 65 6d 65 6e 74 49 44 20 3d 20 27 65 72 72 6f 72 27 3b 0a 74 68 69 73 2e 68 61 73 46 6f 63 75 73 20 3d 20 66 61 6c 73 65 3b 0a 74 68 69 73 2e 65 72 72 4c 61 62 65 6c 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 72 72 54 65 78 74 45 6c 65 6d 65 6e 74 49 44 29 3b 0a 74 68 69 73 2e 65 72 72 44 69 73 70 6c 61 79 20 3d 20 64
                Data Ascii: (errTextElementID, errDisplayElementID) {if (!errTextElementID) errTextElementID = 'errorText';if (!errDisplayElementID) errDisplayElementID = 'error';this.hasFocus = false;this.errLabel = document.getElementById(errTextElementID);this.errDisplay = d


                Session IDSource IPSource PortDestination IPDestination Port
                12192.168.2.44976113.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-16 02:00:56 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-16 02:00:56 UTC492INHTTP/1.1 200 OK
                Date: Sat, 16 Nov 2024 02:00:56 GMT
                Content-Type: text/plain
                Content-Length: 218853
                Connection: close
                Vary: Accept-Encoding
                Cache-Control: public
                Last-Modified: Thu, 14 Nov 2024 16:27:56 GMT
                ETag: "0x8DD04C94BD1CD28"
                x-ms-request-id: 95228c9c-001e-008d-1ac3-36d91e000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241116T020056Z-16547b76f7f7scqbhC1DFW0m5w0000000nt000000000fddf
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-16 02:00:56 UTC15892INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                2024-11-16 02:00:56 UTC16384INData Raw: 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20
                Data Ascii: <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" /> </L> <R> <V
                2024-11-16 02:00:56 UTC16384INData Raw: 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31 33 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54
                Data Ascii: 20v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" DCa="PSU" xmlns=""> <S> <A T="1" E="T
                2024-11-16 02:00:56 UTC16384INData Raw: 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 31 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 46 69 6c 65 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 38 22 20 46 3d
                Data Ascii: T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32" I="11" O="true" N="File_Count"> <S T="8" F=
                2024-11-16 02:00:56 UTC16384INData Raw: 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 52 65 73 75 6c 74 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a
                Data Ascii: alse"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Count_CreateResult_ValidPersona_False"> <C>
                2024-11-16 02:00:57 UTC16384INData Raw: 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6c 65 61 6e 75 70
                Data Ascii: I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C> </C> <C T="U32" I="21" O="false" N="Cleanup
                2024-11-16 02:00:57 UTC16384INData Raw: 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20
                Data Ascii: </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R>
                2024-11-16 02:00:57 UTC16384INData Raw: 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 46 61 69 6c 65 64 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIntegrationFirstCallFailedCount"> <C>
                2024-11-16 02:00:57 UTC16384INData Raw: 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 66 61 6c 73 65 22 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L> <R> <V V="false" T="B" />
                2024-11-16 02:00:57 UTC16384INData Raw: 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20
                Data Ascii: <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <L> <S T="2" F="HttpStatus" />


                Session IDSource IPSource PortDestination IPDestination Port
                13192.168.2.44976613.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-16 02:00:58 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-16 02:00:58 UTC470INHTTP/1.1 200 OK
                Date: Sat, 16 Nov 2024 02:00:58 GMT
                Content-Type: text/xml
                Content-Length: 408
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                ETag: "0x8DC582BB56D3AFB"
                x-ms-request-id: 6c84f393-101e-007a-65a5-36047e000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241116T020058Z-1866b5c5fbb7lvschC1DFW4rm0000000021g00000000n62g
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-16 02:00:58 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                Session IDSource IPSource PortDestination IPDestination Port
                14192.168.2.44976513.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-16 02:00:58 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-16 02:00:58 UTC538INHTTP/1.1 200 OK
                Date: Sat, 16 Nov 2024 02:00:58 GMT
                Content-Type: text/xml
                Content-Length: 2160
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                ETag: "0x8DC582BA3B95D81"
                x-ms-request-id: dcc6854f-e01e-0051-7b03-2d84b2000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241116T020058Z-16547b76f7fkf5v9hC1DFW2y5s0000000230000000003p2q
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-16 02:00:58 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                Session IDSource IPSource PortDestination IPDestination Port
                15192.168.2.44976213.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-16 02:00:58 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-16 02:00:58 UTC515INHTTP/1.1 200 OK
                Date: Sat, 16 Nov 2024 02:00:58 GMT
                Content-Type: text/xml
                Content-Length: 3788
                Connection: close
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                ETag: "0x8DC582BAC2126A6"
                x-ms-request-id: 31be6f69-e01e-00aa-387f-37ceda000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241116T020058Z-1866b5c5fbb9m92fhC1DFWwu7800000002ag000000003ysm
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-16 02:00:58 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                Session IDSource IPSource PortDestination IPDestination Port
                16192.168.2.44976413.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-16 02:00:58 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-16 02:00:58 UTC491INHTTP/1.1 200 OK
                Date: Sat, 16 Nov 2024 02:00:58 GMT
                Content-Type: text/xml
                Content-Length: 450
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                ETag: "0x8DC582BD4C869AE"
                x-ms-request-id: 57a2975a-501e-0078-749b-3706cf000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241116T020058Z-16547b76f7f76p6chC1DFWctqw0000000p0g00000000mdw3
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-16 02:00:58 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                Session IDSource IPSource PortDestination IPDestination Port
                17192.168.2.44976313.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-16 02:00:58 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-16 02:00:58 UTC494INHTTP/1.1 200 OK
                Date: Sat, 16 Nov 2024 02:00:58 GMT
                Content-Type: text/xml
                Content-Length: 2980
                Connection: close
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                ETag: "0x8DC582BA80D96A1"
                x-ms-request-id: db45c3c2-701e-0053-2e8e-363a0a000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241116T020058Z-164f84587bfsgfx9hC1DFWw1as00000001zg00000000kkfb
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-16 02:00:58 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                Session IDSource IPSource PortDestination IPDestination Port
                18192.168.2.44976813.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-16 02:00:59 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-16 02:00:59 UTC470INHTTP/1.1 200 OK
                Date: Sat, 16 Nov 2024 02:00:59 GMT
                Content-Type: text/xml
                Content-Length: 415
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                ETag: "0x8DC582B9F6F3512"
                x-ms-request-id: a1556400-c01e-008e-3a12-367381000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241116T020059Z-164f84587bfm8kdnhC1DFWey4g000000028000000000ab0f
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-16 02:00:59 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                Session IDSource IPSource PortDestination IPDestination Port
                19192.168.2.44977113.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-16 02:00:59 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-16 02:00:59 UTC470INHTTP/1.1 200 OK
                Date: Sat, 16 Nov 2024 02:00:59 GMT
                Content-Type: text/xml
                Content-Length: 467
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                ETag: "0x8DC582BA6C038BC"
                x-ms-request-id: 4ab292c7-f01e-005d-268a-3713ba000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241116T020059Z-164f84587bf6n6jwhC1DFW90fn00000001c000000000811m
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-16 02:00:59 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                20192.168.2.44976913.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-16 02:00:59 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-16 02:00:59 UTC491INHTTP/1.1 200 OK
                Date: Sat, 16 Nov 2024 02:00:59 GMT
                Content-Type: text/xml
                Content-Length: 632
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                ETag: "0x8DC582BB6E3779E"
                x-ms-request-id: c134a622-501e-008c-78af-36cd39000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241116T020059Z-16547b76f7f775p5hC1DFWzdvn0000000p0g000000005gzy
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-16 02:00:59 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                Session IDSource IPSource PortDestination IPDestination Port
                21192.168.2.44977013.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-16 02:01:00 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-16 02:01:00 UTC498INHTTP/1.1 200 OK
                Date: Sat, 16 Nov 2024 02:01:00 GMT
                Content-Type: text/xml
                Content-Length: 471
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                ETag: "0x8DC582BB10C598B"
                x-ms-request-id: da60be55-301e-0099-21b0-376683000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241116T020100Z-16547b76f7fp6mhthC1DFWrggn0000000p4g0000000063w5
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L2_T2
                X-Cache: TCP_REMOTE_HIT
                Accept-Ranges: bytes
                2024-11-16 02:01:00 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                22192.168.2.44977413.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-16 02:01:00 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-16 02:01:00 UTC491INHTTP/1.1 200 OK
                Date: Sat, 16 Nov 2024 02:01:00 GMT
                Content-Type: text/xml
                Content-Length: 427
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                ETag: "0x8DC582BA310DA18"
                x-ms-request-id: 30929569-101e-008d-79ff-2c92e5000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241116T020100Z-16547b76f7ffx24hhC1DFW9px400000001tg0000000008gx
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-16 02:01:00 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                Session IDSource IPSource PortDestination IPDestination Port
                23192.168.2.44977313.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-16 02:01:00 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-16 02:01:00 UTC470INHTTP/1.1 200 OK
                Date: Sat, 16 Nov 2024 02:01:00 GMT
                Content-Type: text/xml
                Content-Length: 486
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                ETag: "0x8DC582BB344914B"
                x-ms-request-id: bf72ccbe-301e-001f-25a0-34aa3a000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241116T020100Z-164f84587bfjxw6fhC1DFWq94400000002c000000000236g
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-16 02:01:00 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                24192.168.2.44977213.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-16 02:01:00 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-16 02:01:00 UTC470INHTTP/1.1 200 OK
                Date: Sat, 16 Nov 2024 02:01:00 GMT
                Content-Type: text/xml
                Content-Length: 407
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                ETag: "0x8DC582BBAD04B7B"
                x-ms-request-id: b90175c0-c01e-008e-4b8d-367381000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241116T020100Z-164f84587bfs5tz9hC1DFW9a3w000000029g000000004a6e
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-16 02:01:00 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                Session IDSource IPSource PortDestination IPDestination Port
                25192.168.2.44976713.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-16 02:01:00 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-16 02:01:00 UTC470INHTTP/1.1 200 OK
                Date: Sat, 16 Nov 2024 02:01:00 GMT
                Content-Type: text/xml
                Content-Length: 474
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                ETag: "0x8DC582B9964B277"
                x-ms-request-id: 2cc20079-501e-00a0-320a-369d9f000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241116T020100Z-164f84587bft9l9khC1DFW32rc000000020g00000000pnsy
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-16 02:01:00 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                26192.168.2.44977613.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-16 02:01:00 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-16 02:01:01 UTC491INHTTP/1.1 200 OK
                Date: Sat, 16 Nov 2024 02:01:00 GMT
                Content-Type: text/xml
                Content-Length: 486
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                ETag: "0x8DC582B9018290B"
                x-ms-request-id: c0c1bc10-001e-0049-5509-375bd5000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241116T020100Z-1866b5c5fbb55pxzhC1DFW1aps000000024000000000du3c
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-16 02:01:01 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                27192.168.2.4497754.175.87.197443
                TimestampBytes transferredDirectionData
                2024-11-16 02:01:01 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=S1eu5XeXgHCRrhW&MD=SpNkX2WO HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                Host: slscr.update.microsoft.com
                2024-11-16 02:01:01 UTC560INHTTP/1.1 200 OK
                Cache-Control: no-cache
                Pragma: no-cache
                Content-Type: application/octet-stream
                Expires: -1
                Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                MS-CorrelationId: 25f2fde8-538f-41d4-b55a-236a1fd73dfa
                MS-RequestId: 8c09c4f9-516f-490e-b0e9-6a0392e84ad1
                MS-CV: L+bD1eDeLECSW4vv.0
                X-Microsoft-SLSClientCache: 1440
                Content-Disposition: attachment; filename=environment.cab
                X-Content-Type-Options: nosniff
                Date: Sat, 16 Nov 2024 02:01:00 GMT
                Connection: close
                Content-Length: 30005
                2024-11-16 02:01:01 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                2024-11-16 02:01:01 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                Session IDSource IPSource PortDestination IPDestination Port
                28192.168.2.44977813.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-16 02:01:01 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-16 02:01:01 UTC491INHTTP/1.1 200 OK
                Date: Sat, 16 Nov 2024 02:01:01 GMT
                Content-Type: text/xml
                Content-Length: 469
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                ETag: "0x8DC582BBA701121"
                x-ms-request-id: 1f521cbf-201e-0003-13a0-37f85a000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241116T020101Z-16547b76f7fgvq8chC1DFWhd2w00000002r000000000bych
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-16 02:01:01 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                29192.168.2.44977713.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-16 02:01:01 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-16 02:01:01 UTC491INHTTP/1.1 200 OK
                Date: Sat, 16 Nov 2024 02:01:01 GMT
                Content-Type: text/xml
                Content-Length: 407
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                ETag: "0x8DC582B9698189B"
                x-ms-request-id: 09da145b-201e-0033-5108-32b167000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241116T020101Z-16547b76f7fmcv27hC1DFWgpcg00000000w000000000k3nh
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                X-Cache-Info: L1_T2
                Accept-Ranges: bytes
                2024-11-16 02:01:01 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                Session IDSource IPSource PortDestination IPDestination Port
                30192.168.2.44977913.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-16 02:01:01 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-16 02:01:01 UTC470INHTTP/1.1 200 OK
                Date: Sat, 16 Nov 2024 02:01:01 GMT
                Content-Type: text/xml
                Content-Length: 415
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                ETag: "0x8DC582BA41997E3"
                x-ms-request-id: 3faa7a2c-701e-001e-5709-37f5e6000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241116T020101Z-16547b76f7fwggrphC1DFW2a8s000000010000000000drwk
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-16 02:01:01 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                Session IDSource IPSource PortDestination IPDestination Port
                31192.168.2.44978013.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-16 02:01:01 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-16 02:01:01 UTC491INHTTP/1.1 200 OK
                Date: Sat, 16 Nov 2024 02:01:01 GMT
                Content-Type: text/xml
                Content-Length: 477
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                ETag: "0x8DC582BB8CEAC16"
                x-ms-request-id: 06b7652e-701e-000d-4eaf-366de3000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241116T020101Z-16547b76f7fx6rhxhC1DFW76kg0000000nzg0000000087xt
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-16 02:01:01 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                32192.168.2.44978113.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-16 02:01:01 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-16 02:01:01 UTC470INHTTP/1.1 200 OK
                Date: Sat, 16 Nov 2024 02:01:01 GMT
                Content-Type: text/xml
                Content-Length: 464
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                ETag: "0x8DC582B97FB6C3C"
                x-ms-request-id: 0b41d791-c01e-0079-140b-36e51a000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241116T020101Z-1866b5c5fbb7km9phC1DFWr2sc000000011g000000004x4u
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-16 02:01:01 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                Session IDSource IPSource PortDestination IPDestination Port
                33192.168.2.44978313.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-16 02:01:01 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-16 02:01:02 UTC470INHTTP/1.1 200 OK
                Date: Sat, 16 Nov 2024 02:01:02 GMT
                Content-Type: text/xml
                Content-Length: 419
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                ETag: "0x8DC582B9748630E"
                x-ms-request-id: c1061624-501e-008c-1ca4-36cd39000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241116T020102Z-1866b5c5fbb55pxzhC1DFW1aps000000026000000000872b
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-16 02:01:02 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                Session IDSource IPSource PortDestination IPDestination Port
                34192.168.2.44978213.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-16 02:01:02 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-16 02:01:02 UTC491INHTTP/1.1 200 OK
                Date: Sat, 16 Nov 2024 02:01:02 GMT
                Content-Type: text/xml
                Content-Length: 494
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                ETag: "0x8DC582BB7010D66"
                x-ms-request-id: bd6b8569-001e-0034-58a8-36dd04000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241116T020102Z-16547b76f7fsq6p7hC1DFWfx6800000000q0000000001kug
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-16 02:01:02 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                35192.168.2.44978413.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-16 02:01:02 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-16 02:01:02 UTC491INHTTP/1.1 200 OK
                Date: Sat, 16 Nov 2024 02:01:02 GMT
                Content-Type: text/xml
                Content-Length: 472
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                ETag: "0x8DC582B9DACDF62"
                x-ms-request-id: 849cffad-401e-008c-4c40-3686c2000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241116T020102Z-16547b76f7flf9g6hC1DFWmcx80000000bk0000000006yzp
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-16 02:01:02 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                36192.168.2.44978513.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-16 02:01:02 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-16 02:01:02 UTC470INHTTP/1.1 200 OK
                Date: Sat, 16 Nov 2024 02:01:02 GMT
                Content-Type: text/xml
                Content-Length: 404
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                ETag: "0x8DC582B9E8EE0F3"
                x-ms-request-id: e44b56bd-701e-0053-1778-353a0a000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241116T020102Z-1866b5c5fbb5hnj5hC1DFW18sc000000027000000000kxmn
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-16 02:01:02 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                Session IDSource IPSource PortDestination IPDestination Port
                37192.168.2.44978613.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-16 02:01:02 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-16 02:01:02 UTC470INHTTP/1.1 200 OK
                Date: Sat, 16 Nov 2024 02:01:02 GMT
                Content-Type: text/xml
                Content-Length: 468
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                ETag: "0x8DC582B9C8E04C8"
                x-ms-request-id: 1e45a1cf-401e-0029-3ef1-2c9b43000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241116T020102Z-16547b76f7fj5p7mhC1DFWf8w40000000p4000000000790d
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-16 02:01:02 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                38192.168.2.44978813.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-16 02:01:02 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-16 02:01:03 UTC470INHTTP/1.1 200 OK
                Date: Sat, 16 Nov 2024 02:01:02 GMT
                Content-Type: text/xml
                Content-Length: 499
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                ETag: "0x8DC582B98CEC9F6"
                x-ms-request-id: 7a46749c-d01e-002b-4a9c-3625fb000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241116T020102Z-164f84587bfm8kdnhC1DFWey4g000000026000000000hk71
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-16 02:01:03 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                39192.168.2.44978913.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-16 02:01:02 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-16 02:01:03 UTC491INHTTP/1.1 200 OK
                Date: Sat, 16 Nov 2024 02:01:02 GMT
                Content-Type: text/xml
                Content-Length: 415
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                ETag: "0x8DC582B988EBD12"
                x-ms-request-id: 584cc2e3-301e-005d-1eab-36e448000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241116T020102Z-16547b76f7f5b5tthC1DFWuk8400000000rg00000000eeuu
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-16 02:01:03 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                Session IDSource IPSource PortDestination IPDestination Port
                40192.168.2.44978713.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-16 02:01:02 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-16 02:01:03 UTC491INHTTP/1.1 200 OK
                Date: Sat, 16 Nov 2024 02:01:03 GMT
                Content-Type: text/xml
                Content-Length: 428
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                ETag: "0x8DC582BAC4F34CA"
                x-ms-request-id: d36f9ca3-a01e-0021-21af-36814c000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241116T020103Z-16547b76f7f7scqbhC1DFW0m5w0000000nt000000000fdq0
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-16 02:01:03 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                Session IDSource IPSource PortDestination IPDestination Port
                41192.168.2.44979013.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-16 02:01:02 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-16 02:01:03 UTC491INHTTP/1.1 200 OK
                Date: Sat, 16 Nov 2024 02:01:03 GMT
                Content-Type: text/xml
                Content-Length: 471
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                ETag: "0x8DC582BB5815C4C"
                x-ms-request-id: fa408a18-501e-0064-15b8-371f54000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241116T020103Z-16547b76f7f76p6chC1DFWctqw0000000p5g000000002th7
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                X-Cache-Info: L1_T2
                Accept-Ranges: bytes
                2024-11-16 02:01:03 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                42192.168.2.44979113.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-16 02:01:03 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-16 02:01:03 UTC491INHTTP/1.1 200 OK
                Date: Sat, 16 Nov 2024 02:01:03 GMT
                Content-Type: text/xml
                Content-Length: 419
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                ETag: "0x8DC582BB32BB5CB"
                x-ms-request-id: 30a84257-201e-006e-3afb-36bbe3000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241116T020103Z-16547b76f7fp6mhthC1DFWrggn0000000p0g00000000nmmw
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-16 02:01:03 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                Session IDSource IPSource PortDestination IPDestination Port
                43192.168.2.44979213.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-16 02:01:03 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-16 02:01:03 UTC470INHTTP/1.1 200 OK
                Date: Sat, 16 Nov 2024 02:01:03 GMT
                Content-Type: text/xml
                Content-Length: 494
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                ETag: "0x8DC582BB8972972"
                x-ms-request-id: 747bfeb3-801e-00ac-34fa-36fd65000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241116T020103Z-164f84587bfsqsthhC1DFWh630000000017g00000000dzr1
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-16 02:01:03 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                44192.168.2.44979313.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-16 02:01:03 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-16 02:01:03 UTC491INHTTP/1.1 200 OK
                Date: Sat, 16 Nov 2024 02:01:03 GMT
                Content-Type: text/xml
                Content-Length: 420
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                ETag: "0x8DC582B9DAE3EC0"
                x-ms-request-id: 3e54b24b-301e-000c-76af-36323f000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241116T020103Z-16547b76f7fw2955hC1DFWsptc00000002p0000000009480
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-16 02:01:03 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                Session IDSource IPSource PortDestination IPDestination Port
                45192.168.2.44979513.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-16 02:01:03 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-16 02:01:03 UTC470INHTTP/1.1 200 OK
                Date: Sat, 16 Nov 2024 02:01:03 GMT
                Content-Type: text/xml
                Content-Length: 427
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                ETag: "0x8DC582BA909FA21"
                x-ms-request-id: 8a4e7403-501e-0047-0c09-37ce6c000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241116T020103Z-1866b5c5fbbkbjq9hC1DFWf1es0000000150000000003615
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-16 02:01:03 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                Session IDSource IPSource PortDestination IPDestination Port
                46192.168.2.44979413.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-16 02:01:03 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-16 02:01:03 UTC491INHTTP/1.1 200 OK
                Date: Sat, 16 Nov 2024 02:01:03 GMT
                Content-Type: text/xml
                Content-Length: 472
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                ETag: "0x8DC582B9D43097E"
                x-ms-request-id: 27141695-f01e-003c-34af-368cf0000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241116T020103Z-1866b5c5fbb8pmbjhC1DFW6z0c000000029g00000000193b
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-16 02:01:03 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                47192.168.2.44979613.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-16 02:01:04 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-16 02:01:04 UTC491INHTTP/1.1 200 OK
                Date: Sat, 16 Nov 2024 02:01:04 GMT
                Content-Type: text/xml
                Content-Length: 486
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                ETag: "0x8DC582B92FCB436"
                x-ms-request-id: a9c4265b-101e-000b-57af-365e5c000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241116T020104Z-16547b76f7fht2hfhC1DFWbngg00000002mg000000003vxq
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-16 02:01:04 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                48192.168.2.44979713.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-16 02:01:04 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-16 02:01:04 UTC470INHTTP/1.1 200 OK
                Date: Sat, 16 Nov 2024 02:01:04 GMT
                Content-Type: text/xml
                Content-Length: 423
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                ETag: "0x8DC582BB7564CE8"
                x-ms-request-id: 754da625-801e-0067-47ce-36fe30000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241116T020104Z-164f84587bfffmgqhC1DFWk5ts000000029000000000k592
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-16 02:01:04 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                Session IDSource IPSource PortDestination IPDestination Port
                49192.168.2.44979813.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-16 02:01:04 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-16 02:01:04 UTC491INHTTP/1.1 200 OK
                Date: Sat, 16 Nov 2024 02:01:04 GMT
                Content-Type: text/xml
                Content-Length: 478
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                ETag: "0x8DC582B9B233827"
                x-ms-request-id: 1898305b-101e-008e-3309-37cf88000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241116T020104Z-1866b5c5fbbpxkkxhC1DFWhvmc00000002h00000000016vb
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-16 02:01:04 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                50192.168.2.44979913.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-16 02:01:04 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-16 02:01:04 UTC470INHTTP/1.1 200 OK
                Date: Sat, 16 Nov 2024 02:01:04 GMT
                Content-Type: text/xml
                Content-Length: 404
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                ETag: "0x8DC582B95C61A3C"
                x-ms-request-id: 7bf77406-901e-0083-6cab-36bb55000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241116T020104Z-16547b76f7fnlq8chC1DFWxnen00000001u000000000e4m1
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-16 02:01:04 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                Session IDSource IPSource PortDestination IPDestination Port
                51192.168.2.44980013.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-16 02:01:04 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-16 02:01:04 UTC491INHTTP/1.1 200 OK
                Date: Sat, 16 Nov 2024 02:01:04 GMT
                Content-Type: text/xml
                Content-Length: 468
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                ETag: "0x8DC582BB046B576"
                x-ms-request-id: 0304051c-b01e-0070-43af-361cc0000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241116T020104Z-16547b76f7fsq6p7hC1DFWfx6800000000h000000000bzq5
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-16 02:01:04 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                52192.168.2.44980113.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-16 02:01:05 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-16 02:01:05 UTC470INHTTP/1.1 200 OK
                Date: Sat, 16 Nov 2024 02:01:05 GMT
                Content-Type: text/xml
                Content-Length: 400
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                ETag: "0x8DC582BB2D62837"
                x-ms-request-id: a8264c91-f01e-0052-7a79-369224000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241116T020105Z-164f84587bf7k72dhC1DFWvczs000000024000000000dvp7
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-16 02:01:05 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                Session IDSource IPSource PortDestination IPDestination Port
                53192.168.2.44980213.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-16 02:01:05 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-16 02:01:05 UTC470INHTTP/1.1 200 OK
                Date: Sat, 16 Nov 2024 02:01:05 GMT
                Content-Type: text/xml
                Content-Length: 479
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                ETag: "0x8DC582BB7D702D0"
                x-ms-request-id: fb571e6e-701e-005c-5d91-37bb94000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241116T020105Z-164f84587bf6n6jwhC1DFW90fn000000018g00000000qnqu
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-16 02:01:05 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                54192.168.2.44980413.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-16 02:01:05 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-16 02:01:05 UTC470INHTTP/1.1 200 OK
                Date: Sat, 16 Nov 2024 02:01:05 GMT
                Content-Type: text/xml
                Content-Length: 475
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                ETag: "0x8DC582BB2BE84FD"
                x-ms-request-id: aaf2c80b-501e-0029-80c3-36d0b8000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241116T020105Z-164f84587bfj5xwnhC1DFW3a2800000001mg00000000d5sc
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-16 02:01:05 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                55192.168.2.44980313.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-16 02:01:05 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-16 02:01:05 UTC491INHTTP/1.1 200 OK
                Date: Sat, 16 Nov 2024 02:01:05 GMT
                Content-Type: text/xml
                Content-Length: 425
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                ETag: "0x8DC582BBA25094F"
                x-ms-request-id: 9bf0a44d-f01e-001f-4809-375dc8000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241116T020105Z-164f84587bfjxw6fhC1DFWq94400000002b00000000058vf
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-16 02:01:05 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                Session IDSource IPSource PortDestination IPDestination Port
                56192.168.2.44980513.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-16 02:01:05 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-16 02:01:05 UTC491INHTTP/1.1 200 OK
                Date: Sat, 16 Nov 2024 02:01:05 GMT
                Content-Type: text/xml
                Content-Length: 448
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                ETag: "0x8DC582BB389F49B"
                x-ms-request-id: 0fe31a08-b01e-001e-2cae-360214000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241116T020105Z-16547b76f7fwvr5dhC1DFW2c940000000nu000000000ndma
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-16 02:01:05 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                Session IDSource IPSource PortDestination IPDestination Port
                57192.168.2.44980613.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-16 02:01:06 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-16 02:01:06 UTC491INHTTP/1.1 200 OK
                Date: Sat, 16 Nov 2024 02:01:06 GMT
                Content-Type: text/xml
                Content-Length: 491
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                ETag: "0x8DC582B98B88612"
                x-ms-request-id: 4e6a8ad7-601e-000d-69a9-362618000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241116T020106Z-1866b5c5fbbccpxfhC1DFWbkng00000001zg00000000pynu
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-16 02:01:06 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                58192.168.2.44980713.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-16 02:01:06 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-16 02:01:06 UTC470INHTTP/1.1 200 OK
                Date: Sat, 16 Nov 2024 02:01:06 GMT
                Content-Type: text/xml
                Content-Length: 416
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                ETag: "0x8DC582BAEA4B445"
                x-ms-request-id: 46e97820-b01e-0097-069a-364f33000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241116T020106Z-164f84587bfdl84ghC1DFWbbhc00000002cg000000006fhr
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-16 02:01:06 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                Session IDSource IPSource PortDestination IPDestination Port
                59192.168.2.44980813.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-16 02:01:06 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-16 02:01:06 UTC491INHTTP/1.1 200 OK
                Date: Sat, 16 Nov 2024 02:01:06 GMT
                Content-Type: text/xml
                Content-Length: 479
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                ETag: "0x8DC582B989EE75B"
                x-ms-request-id: 4f50471b-101e-0079-73af-365913000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241116T020106Z-16547b76f7f775p5hC1DFWzdvn0000000nv000000000swvt
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-16 02:01:06 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                60192.168.2.44980913.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-16 02:01:06 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-16 02:01:06 UTC470INHTTP/1.1 200 OK
                Date: Sat, 16 Nov 2024 02:01:06 GMT
                Content-Type: text/xml
                Content-Length: 415
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                ETag: "0x8DC582BA80D96A1"
                x-ms-request-id: 22e74508-c01e-00a1-69a2-347e4a000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241116T020106Z-1866b5c5fbbt75vghC1DFW0qd40000000240000000003n17
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-16 02:01:06 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                Session IDSource IPSource PortDestination IPDestination Port
                61192.168.2.44981013.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-16 02:01:06 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-16 02:01:06 UTC491INHTTP/1.1 200 OK
                Date: Sat, 16 Nov 2024 02:01:06 GMT
                Content-Type: text/xml
                Content-Length: 471
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                ETag: "0x8DC582B97E6FCDD"
                x-ms-request-id: 885b02a2-801e-0035-1509-37752a000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241116T020106Z-1866b5c5fbbvz6qbhC1DFWsyms00000001eg000000000a3b
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-16 02:01:06 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                62192.168.2.44981213.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-16 02:01:07 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-16 02:01:07 UTC470INHTTP/1.1 200 OK
                Date: Sat, 16 Nov 2024 02:01:07 GMT
                Content-Type: text/xml
                Content-Length: 419
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                ETag: "0x8DC582B9C710B28"
                x-ms-request-id: 2012891f-801e-00ac-7a8d-35fd65000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241116T020107Z-164f84587bfsqsthhC1DFWh63000000001b0000000001ts6
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-16 02:01:07 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                Session IDSource IPSource PortDestination IPDestination Port
                63192.168.2.44981513.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-16 02:01:07 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-16 02:01:07 UTC491INHTTP/1.1 200 OK
                Date: Sat, 16 Nov 2024 02:01:07 GMT
                Content-Type: text/xml
                Content-Length: 477
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                ETag: "0x8DC582BA48B5BDD"
                x-ms-request-id: 6538f966-101e-00a2-58f1-2c9f2e000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241116T020107Z-16547b76f7ftnm6xhC1DFW9c8c00000001r000000000f09r
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-16 02:01:07 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                64192.168.2.44981413.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-16 02:01:07 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-16 02:01:07 UTC491INHTTP/1.1 200 OK
                Date: Sat, 16 Nov 2024 02:01:07 GMT
                Content-Type: text/xml
                Content-Length: 419
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                ETag: "0x8DC582BB7F164C3"
                x-ms-request-id: 763850b9-e01e-0071-4d09-3708e7000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241116T020107Z-1866b5c5fbbqmbqjhC1DFWwgvc00000001n000000000h7nf
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-16 02:01:07 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                Session IDSource IPSource PortDestination IPDestination Port
                65192.168.2.44981313.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-16 02:01:07 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-16 02:01:07 UTC470INHTTP/1.1 200 OK
                Date: Sat, 16 Nov 2024 02:01:07 GMT
                Content-Type: text/xml
                Content-Length: 477
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                ETag: "0x8DC582BA54DCC28"
                x-ms-request-id: 4dbbda22-e01e-0033-5212-374695000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241116T020107Z-164f84587bfsgfx9hC1DFWw1as000000020000000000gg61
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-16 02:01:07 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                66192.168.2.44981613.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-16 02:01:07 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-16 02:01:07 UTC491INHTTP/1.1 200 OK
                Date: Sat, 16 Nov 2024 02:01:07 GMT
                Content-Type: text/xml
                Content-Length: 419
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                ETag: "0x8DC582B9FF95F80"
                x-ms-request-id: 29e284b5-001e-0065-5703-2d0b73000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241116T020107Z-16547b76f7fl5zvnhC1DFWtk9g00000000gg000000009dp6
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-16 02:01:07 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                Session IDSource IPSource PortDestination IPDestination Port
                67192.168.2.44981713.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-16 02:01:07 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-16 02:01:08 UTC491INHTTP/1.1 200 OK
                Date: Sat, 16 Nov 2024 02:01:08 GMT
                Content-Type: text/xml
                Content-Length: 472
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                ETag: "0x8DC582BB650C2EC"
                x-ms-request-id: 57b0571f-501e-00a3-7dfb-2cc0f2000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241116T020108Z-16547b76f7fht2hfhC1DFWbngg00000002kg000000006v8n
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-16 02:01:08 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                68192.168.2.44981813.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-16 02:01:08 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-16 02:01:08 UTC491INHTTP/1.1 200 OK
                Date: Sat, 16 Nov 2024 02:01:08 GMT
                Content-Type: text/xml
                Content-Length: 468
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                ETag: "0x8DC582BB3EAF226"
                x-ms-request-id: 9ba9b484-c01e-00ad-5d7f-37a2b9000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241116T020108Z-16547b76f7f775p5hC1DFWzdvn0000000p200000000016n8
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-16 02:01:08 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                Session IDSource IPSource PortDestination IPDestination Port
                69192.168.2.44981913.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-16 02:01:08 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-16 02:01:08 UTC491INHTTP/1.1 200 OK
                Date: Sat, 16 Nov 2024 02:01:08 GMT
                Content-Type: text/xml
                Content-Length: 485
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                ETag: "0x8DC582BB9769355"
                x-ms-request-id: 9ba15ece-101e-0034-5d08-2c96ff000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241116T020108Z-16547b76f7f7zzl8hC1DFWmtag000000010g00000000db35
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-16 02:01:08 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                70192.168.2.44982013.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-16 02:01:08 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-16 02:01:08 UTC491INHTTP/1.1 200 OK
                Date: Sat, 16 Nov 2024 02:01:08 GMT
                Content-Type: text/xml
                Content-Length: 411
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                ETag: "0x8DC582B989AF051"
                x-ms-request-id: 2bae05a1-901e-00a0-0ba2-376a6d000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241116T020108Z-1866b5c5fbb2cz68hC1DFW9ytc000000011g00000000qnzg
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                X-Cache-Info: L1_T2
                Accept-Ranges: bytes
                2024-11-16 02:01:08 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                Session IDSource IPSource PortDestination IPDestination Port
                71192.168.2.44982113.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-16 02:01:08 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-16 02:01:08 UTC491INHTTP/1.1 200 OK
                Date: Sat, 16 Nov 2024 02:01:08 GMT
                Content-Type: text/xml
                Content-Length: 470
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                ETag: "0x8DC582BBB181F65"
                x-ms-request-id: bbf47203-201e-003f-3a8e-376d94000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241116T020108Z-16547b76f7fx6rhxhC1DFW76kg0000000nyg00000000cx08
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                X-Cache-Info: L1_T2
                Accept-Ranges: bytes
                2024-11-16 02:01:08 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                72192.168.2.44982213.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-16 02:01:08 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-16 02:01:08 UTC470INHTTP/1.1 200 OK
                Date: Sat, 16 Nov 2024 02:01:08 GMT
                Content-Type: text/xml
                Content-Length: 427
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                ETag: "0x8DC582BB556A907"
                x-ms-request-id: f3ae074e-d01e-0082-62af-36e489000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241116T020108Z-1866b5c5fbbccpxfhC1DFWbkng000000022g00000000bprb
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-16 02:01:08 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                Session IDSource IPSource PortDestination IPDestination Port
                73192.168.2.44982313.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-16 02:01:09 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-16 02:01:09 UTC498INHTTP/1.1 200 OK
                Date: Sat, 16 Nov 2024 02:01:09 GMT
                Content-Type: text/xml
                Content-Length: 502
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                ETag: "0x8DC582BB6A0D312"
                x-ms-request-id: a9097ed3-401e-0064-107c-3754af000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241116T020109Z-164f84587bfdx9djhC1DFW956g00000002bg000000000fmv
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L2_T2
                X-Cache: TCP_REMOTE_HIT
                Accept-Ranges: bytes
                2024-11-16 02:01:09 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                74192.168.2.44982513.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-16 02:01:09 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-16 02:01:09 UTC491INHTTP/1.1 200 OK
                Date: Sat, 16 Nov 2024 02:01:09 GMT
                Content-Type: text/xml
                Content-Length: 474
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                ETag: "0x8DC582BB3F48DAE"
                x-ms-request-id: 806b7f82-201e-0003-669a-36f85a000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241116T020109Z-16547b76f7fd4rc5hC1DFWkzhw00000002dg00000000da9s
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-16 02:01:09 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                75192.168.2.44982413.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-16 02:01:09 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-16 02:01:09 UTC470INHTTP/1.1 200 OK
                Date: Sat, 16 Nov 2024 02:01:09 GMT
                Content-Type: text/xml
                Content-Length: 407
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                ETag: "0x8DC582B9D30478D"
                x-ms-request-id: cf25fe23-201e-0000-80af-36a537000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241116T020109Z-16547b76f7fhvzzthC1DFW5570000000027g00000000b4wz
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-16 02:01:09 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                Session IDSource IPSource PortDestination IPDestination Port
                76192.168.2.44982613.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-16 02:01:09 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-16 02:01:09 UTC470INHTTP/1.1 200 OK
                Date: Sat, 16 Nov 2024 02:01:09 GMT
                Content-Type: text/xml
                Content-Length: 408
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                ETag: "0x8DC582BB9B6040B"
                x-ms-request-id: ed171e7d-901e-0015-69a2-34b284000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241116T020109Z-1866b5c5fbbfkdfghC1DFW4sv4000000016000000000epd0
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-16 02:01:09 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                Session IDSource IPSource PortDestination IPDestination Port
                77192.168.2.44982713.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-16 02:01:09 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-16 02:01:09 UTC470INHTTP/1.1 200 OK
                Date: Sat, 16 Nov 2024 02:01:09 GMT
                Content-Type: text/xml
                Content-Length: 469
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                ETag: "0x8DC582BB3CAEBB8"
                x-ms-request-id: fb7cbe9f-c01e-00a2-7ec5-362327000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241116T020109Z-164f84587bfghdt4hC1DFWu5nn00000001wg00000000gh1m
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-16 02:01:09 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                78192.168.2.44983013.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-16 02:01:09 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-16 02:01:10 UTC470INHTTP/1.1 200 OK
                Date: Sat, 16 Nov 2024 02:01:10 GMT
                Content-Type: text/xml
                Content-Length: 432
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                ETag: "0x8DC582BAABA2A10"
                x-ms-request-id: ff05c3d8-901e-0016-6f40-36efe9000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241116T020110Z-1866b5c5fbbtpjhjhC1DFWr6tw000000020000000000g7we
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-16 02:01:10 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                Session IDSource IPSource PortDestination IPDestination Port
                79192.168.2.44983113.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-16 02:01:09 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-16 02:01:10 UTC491INHTTP/1.1 200 OK
                Date: Sat, 16 Nov 2024 02:01:10 GMT
                Content-Type: text/xml
                Content-Length: 475
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                ETag: "0x8DC582BBA740822"
                x-ms-request-id: 90f07e84-d01e-0028-2a09-377896000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241116T020110Z-16547b76f7fx6rhxhC1DFW76kg0000000nyg00000000cx38
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-16 02:01:10 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                80192.168.2.44982913.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-16 02:01:10 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-16 02:01:10 UTC470INHTTP/1.1 200 OK
                Date: Sat, 16 Nov 2024 02:01:10 GMT
                Content-Type: text/xml
                Content-Length: 472
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                ETag: "0x8DC582B91EAD002"
                x-ms-request-id: 4c357a87-301e-0051-687a-3638bb000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241116T020110Z-164f84587bfdx9djhC1DFW956g000000027g00000000f062
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-16 02:01:10 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                81192.168.2.44983213.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-16 02:01:10 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-16 02:01:10 UTC470INHTTP/1.1 200 OK
                Date: Sat, 16 Nov 2024 02:01:10 GMT
                Content-Type: text/xml
                Content-Length: 427
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                ETag: "0x8DC582BB464F255"
                x-ms-request-id: f6fa4055-801e-008c-27a1-347130000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241116T020110Z-164f84587bfdx9djhC1DFW956g000000024g00000000sks6
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-16 02:01:10 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                Session IDSource IPSource PortDestination IPDestination Port
                82192.168.2.44983313.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-16 02:01:10 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-16 02:01:10 UTC470INHTTP/1.1 200 OK
                Date: Sat, 16 Nov 2024 02:01:10 GMT
                Content-Type: text/xml
                Content-Length: 474
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                ETag: "0x8DC582BA4037B0D"
                x-ms-request-id: 32d33ebf-401e-0048-7d9e-370409000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241116T020110Z-1866b5c5fbbccpxfhC1DFWbkng00000001zg00000000pyuc
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-16 02:01:10 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                83192.168.2.44982813.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-16 02:01:10 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-16 02:01:10 UTC491INHTTP/1.1 200 OK
                Date: Sat, 16 Nov 2024 02:01:10 GMT
                Content-Type: text/xml
                Content-Length: 416
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                ETag: "0x8DC582BB5284CCE"
                x-ms-request-id: 6b1971c7-b01e-0053-1140-36cdf8000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241116T020110Z-16547b76f7fw2955hC1DFWsptc00000002rg000000001q7q
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-16 02:01:10 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                Session IDSource IPSource PortDestination IPDestination Port
                84192.168.2.44983413.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-16 02:01:10 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-16 02:01:10 UTC470INHTTP/1.1 200 OK
                Date: Sat, 16 Nov 2024 02:01:10 GMT
                Content-Type: text/xml
                Content-Length: 419
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                ETag: "0x8DC582BA6CF78C8"
                x-ms-request-id: fb6e6a34-d01e-0017-6788-37b035000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241116T020110Z-164f84587bf7jb9dhC1DFWkay400000001p000000000uya8
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-16 02:01:10 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                Session IDSource IPSource PortDestination IPDestination Port
                85192.168.2.44983613.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-16 02:01:10 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-16 02:01:11 UTC491INHTTP/1.1 200 OK
                Date: Sat, 16 Nov 2024 02:01:11 GMT
                Content-Type: text/xml
                Content-Length: 472
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                ETag: "0x8DC582B984BF177"
                x-ms-request-id: 598b0884-401e-005b-48af-369c0c000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241116T020111Z-16547b76f7f7zzl8hC1DFWmtag000000011g00000000batr
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-16 02:01:11 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                86192.168.2.44983713.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-16 02:01:11 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-16 02:01:11 UTC470INHTTP/1.1 200 OK
                Date: Sat, 16 Nov 2024 02:01:11 GMT
                Content-Type: text/xml
                Content-Length: 405
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                ETag: "0x8DC582B942B6AFF"
                x-ms-request-id: 2fad41a2-601e-000d-6d82-362618000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241116T020111Z-164f84587bfghdt4hC1DFWu5nn00000001y000000000by1y
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-16 02:01:11 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                Session IDSource IPSource PortDestination IPDestination Port
                87192.168.2.44983813.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-16 02:01:11 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-16 02:01:11 UTC491INHTTP/1.1 200 OK
                Date: Sat, 16 Nov 2024 02:01:11 GMT
                Content-Type: text/xml
                Content-Length: 468
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                ETag: "0x8DC582BBA642BF4"
                x-ms-request-id: 685cc001-201e-0085-3009-3734e3000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241116T020111Z-16547b76f7f775p5hC1DFWzdvn0000000nv000000000sx5d
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-16 02:01:11 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                88192.168.2.44983913.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-16 02:01:11 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-16 02:01:11 UTC491INHTTP/1.1 200 OK
                Date: Sat, 16 Nov 2024 02:01:11 GMT
                Content-Type: text/xml
                Content-Length: 174
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                ETag: "0x8DC582B91D80E15"
                x-ms-request-id: 49ec1b2f-d01e-00ad-3aaf-36e942000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241116T020111Z-16547b76f7fwggrphC1DFW2a8s000000012g000000005x82
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-16 02:01:11 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                Session IDSource IPSource PortDestination IPDestination Port
                89192.168.2.44984013.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-16 02:01:11 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-16 02:01:11 UTC494INHTTP/1.1 200 OK
                Date: Sat, 16 Nov 2024 02:01:11 GMT
                Content-Type: text/xml
                Content-Length: 1952
                Connection: close
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                ETag: "0x8DC582B956B0F3D"
                x-ms-request-id: a3ba40ae-d01e-007a-0c16-37f38c000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241116T020111Z-164f84587bfghdt4hC1DFWu5nn00000001yg00000000a98z
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-16 02:01:11 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                Session IDSource IPSource PortDestination IPDestination Port
                90192.168.2.44984113.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-16 02:01:11 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-16 02:01:11 UTC470INHTTP/1.1 200 OK
                Date: Sat, 16 Nov 2024 02:01:11 GMT
                Content-Type: text/xml
                Content-Length: 958
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                ETag: "0x8DC582BA0A31B3B"
                x-ms-request-id: 919dae56-201e-0096-657a-36ace6000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241116T020111Z-164f84587bf5rpzqhC1DFWmra8000000028g0000000002zf
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-16 02:01:11 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                Session IDSource IPSource PortDestination IPDestination Port
                91192.168.2.44984213.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-16 02:01:12 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-16 02:01:12 UTC470INHTTP/1.1 200 OK
                Date: Sat, 16 Nov 2024 02:01:12 GMT
                Content-Type: text/xml
                Content-Length: 501
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                ETag: "0x8DC582BACFDAACD"
                x-ms-request-id: 0f1e6d84-801e-007b-5baf-36e7ab000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241116T020112Z-1866b5c5fbbccpxfhC1DFWbkng000000025g000000002s4d
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-16 02:01:12 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                Session IDSource IPSource PortDestination IPDestination Port
                92192.168.2.44984313.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-16 02:01:12 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-16 02:01:12 UTC515INHTTP/1.1 200 OK
                Date: Sat, 16 Nov 2024 02:01:12 GMT
                Content-Type: text/xml
                Content-Length: 2592
                Connection: close
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                ETag: "0x8DC582BB5B890DB"
                x-ms-request-id: bcf92b81-701e-000d-51b1-376de3000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241116T020112Z-164f84587bfdx9djhC1DFW956g000000025g00000000qthd
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                X-Cache-Info: L1_T2
                Accept-Ranges: bytes
                2024-11-16 02:01:12 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                Session IDSource IPSource PortDestination IPDestination Port
                93192.168.2.44984413.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-16 02:01:12 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-16 02:01:12 UTC515INHTTP/1.1 200 OK
                Date: Sat, 16 Nov 2024 02:01:12 GMT
                Content-Type: text/xml
                Content-Length: 3342
                Connection: close
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                ETag: "0x8DC582B927E47E9"
                x-ms-request-id: 152871bd-d01e-002b-2382-3725fb000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241116T020112Z-16547b76f7fp6mhthC1DFWrggn0000000p2g00000000c395
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-16 02:01:12 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                Session IDSource IPSource PortDestination IPDestination Port
                94192.168.2.44984513.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-16 02:01:12 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-16 02:01:12 UTC494INHTTP/1.1 200 OK
                Date: Sat, 16 Nov 2024 02:01:12 GMT
                Content-Type: text/xml
                Content-Length: 2284
                Connection: close
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                ETag: "0x8DC582BCD58BEEE"
                x-ms-request-id: 7f14e84b-501e-00a3-1aaf-36c0f2000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241116T020112Z-1866b5c5fbb9ls62hC1DFW4k2s000000029g00000000726n
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-16 02:01:12 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                Session IDSource IPSource PortDestination IPDestination Port
                95192.168.2.44984613.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-16 02:01:12 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-16 02:01:12 UTC538INHTTP/1.1 200 OK
                Date: Sat, 16 Nov 2024 02:01:12 GMT
                Content-Type: text/xml
                Content-Length: 1393
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                ETag: "0x8DC582BE3E55B6E"
                x-ms-request-id: 4e98fbea-b01e-0002-08d2-2c1b8f000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241116T020112Z-16547b76f7f76p6chC1DFWctqw0000000nz000000000s3zf
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-16 02:01:12 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                Session IDSource IPSource PortDestination IPDestination Port
                96192.168.2.44984713.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-16 02:01:13 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-16 02:01:13 UTC515INHTTP/1.1 200 OK
                Date: Sat, 16 Nov 2024 02:01:13 GMT
                Content-Type: text/xml
                Content-Length: 1356
                Connection: close
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                ETag: "0x8DC582BDC681E17"
                x-ms-request-id: 49ec1b40-d01e-00ad-43af-36e942000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241116T020113Z-16547b76f7f7scqbhC1DFW0m5w0000000nu000000000dque
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-16 02:01:13 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                97192.168.2.44984813.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-16 02:01:13 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-16 02:01:13 UTC515INHTTP/1.1 200 OK
                Date: Sat, 16 Nov 2024 02:01:13 GMT
                Content-Type: text/xml
                Content-Length: 1393
                Connection: close
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                ETag: "0x8DC582BE39DFC9B"
                x-ms-request-id: 55235507-801e-0015-17af-36f97f000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241116T020113Z-16547b76f7fk9g8vhC1DFW825400000002tg00000000rwzw
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-16 02:01:13 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                Session IDSource IPSource PortDestination IPDestination Port
                98192.168.2.44984913.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-16 02:01:13 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-16 02:01:13 UTC494INHTTP/1.1 200 OK
                Date: Sat, 16 Nov 2024 02:01:13 GMT
                Content-Type: text/xml
                Content-Length: 1356
                Connection: close
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                ETag: "0x8DC582BDF66E42D"
                x-ms-request-id: f6edb455-601e-0002-0aa1-34a786000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241116T020113Z-164f84587bfdl84ghC1DFWbbhc000000026g00000000ug7y
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-16 02:01:13 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                99192.168.2.44985013.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-16 02:01:13 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-16 02:01:13 UTC515INHTTP/1.1 200 OK
                Date: Sat, 16 Nov 2024 02:01:13 GMT
                Content-Type: text/xml
                Content-Length: 1395
                Connection: close
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                ETag: "0x8DC582BE017CAD3"
                x-ms-request-id: 0f1e6da1-801e-007b-6baf-36e7ab000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241116T020113Z-16547b76f7fhv4d5hC1DFW7h0n00000000cg000000001tzc
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-16 02:01:13 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                Session IDSource IPSource PortDestination IPDestination Port
                100192.168.2.44985113.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-16 02:01:13 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-16 02:01:13 UTC515INHTTP/1.1 200 OK
                Date: Sat, 16 Nov 2024 02:01:13 GMT
                Content-Type: text/xml
                Content-Length: 1358
                Connection: close
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                ETag: "0x8DC582BE6431446"
                x-ms-request-id: 21ae6e2f-801e-008f-20af-362c5d000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241116T020113Z-16547b76f7ftnm6xhC1DFW9c8c00000001ug0000000034g1
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-16 02:01:13 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                101192.168.2.44985213.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-16 02:01:14 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-16 02:01:14 UTC515INHTTP/1.1 200 OK
                Date: Sat, 16 Nov 2024 02:01:14 GMT
                Content-Type: text/xml
                Content-Length: 1395
                Connection: close
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                ETag: "0x8DC582BDE12A98D"
                x-ms-request-id: 49ec1b51-d01e-00ad-4caf-36e942000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241116T020114Z-16547b76f7fwvr5dhC1DFW2c940000000nzg00000000112d
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-16 02:01:14 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                Session IDSource IPSource PortDestination IPDestination Port
                102192.168.2.44985413.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-16 02:01:14 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-16 02:01:14 UTC494INHTTP/1.1 200 OK
                Date: Sat, 16 Nov 2024 02:01:14 GMT
                Content-Type: text/xml
                Content-Length: 1389
                Connection: close
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                ETag: "0x8DC582BE10A6BC1"
                x-ms-request-id: f00fef9b-501e-0029-7e4b-36d0b8000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241116T020114Z-164f84587bfghdt4hC1DFWu5nn00000001y000000000by6r
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-16 02:01:14 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                Session IDSource IPSource PortDestination IPDestination Port
                103192.168.2.44985313.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-16 02:01:14 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-16 02:01:14 UTC494INHTTP/1.1 200 OK
                Date: Sat, 16 Nov 2024 02:01:14 GMT
                Content-Type: text/xml
                Content-Length: 1358
                Connection: close
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                ETag: "0x8DC582BE022ECC5"
                x-ms-request-id: 42a4478f-a01e-0032-2706-371949000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241116T020114Z-164f84587bf7k72dhC1DFWvczs000000024g00000000d496
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-16 02:01:14 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                104192.168.2.44985513.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-16 02:01:14 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-16 02:01:14 UTC515INHTTP/1.1 200 OK
                Date: Sat, 16 Nov 2024 02:01:14 GMT
                Content-Type: text/xml
                Content-Length: 1352
                Connection: close
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                ETag: "0x8DC582BE9DEEE28"
                x-ms-request-id: 9c6f226a-f01e-003f-6009-37d19d000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241116T020114Z-16547b76f7fnlq8chC1DFWxnen00000001wg000000006gup
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-16 02:01:14 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                Session IDSource IPSource PortDestination IPDestination Port
                105192.168.2.44985613.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-16 02:01:14 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-16 02:01:14 UTC494INHTTP/1.1 200 OK
                Date: Sat, 16 Nov 2024 02:01:14 GMT
                Content-Type: text/xml
                Content-Length: 1405
                Connection: close
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                ETag: "0x8DC582BE12B5C71"
                x-ms-request-id: cf21543a-c01e-0079-7409-37e51a000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241116T020114Z-16547b76f7fnlq8chC1DFWxnen00000001yg0000000003k6
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-16 02:01:14 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                Session IDSource IPSource PortDestination IPDestination Port
                106192.168.2.44985713.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-16 02:01:14 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-16 02:01:15 UTC515INHTTP/1.1 200 OK
                Date: Sat, 16 Nov 2024 02:01:15 GMT
                Content-Type: text/xml
                Content-Length: 1368
                Connection: close
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                ETag: "0x8DC582BDDC22447"
                x-ms-request-id: 5f02778f-801e-0048-0e9a-37f3fb000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241116T020115Z-164f84587bfbvgrghC1DFWbs7w000000024g0000000077x9
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-16 02:01:15 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                Session IDSource IPSource PortDestination IPDestination Port
                107192.168.2.44985813.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-16 02:01:15 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-16 02:01:15 UTC515INHTTP/1.1 200 OK
                Date: Sat, 16 Nov 2024 02:01:15 GMT
                Content-Type: text/xml
                Content-Length: 1401
                Connection: close
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                ETag: "0x8DC582BE055B528"
                x-ms-request-id: 93dd010c-d01e-0014-6aab-36ed58000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241116T020115Z-16547b76f7fgfpmjhC1DFWw6ec00000001fg00000000rxav
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                X-Cache-Info: L1_T2
                Accept-Ranges: bytes
                2024-11-16 02:01:15 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                Session IDSource IPSource PortDestination IPDestination Port
                108192.168.2.44985913.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-16 02:01:15 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-16 02:01:15 UTC515INHTTP/1.1 200 OK
                Date: Sat, 16 Nov 2024 02:01:15 GMT
                Content-Type: text/xml
                Content-Length: 1364
                Connection: close
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                ETag: "0x8DC582BE1223606"
                x-ms-request-id: 25df3dc6-101e-000b-2cf8-365e5c000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241116T020115Z-164f84587bfghdt4hC1DFWu5nn00000001yg00000000a9g1
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-16 02:01:15 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                109192.168.2.44986013.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-16 02:01:15 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-16 02:01:15 UTC494INHTTP/1.1 200 OK
                Date: Sat, 16 Nov 2024 02:01:15 GMT
                Content-Type: text/xml
                Content-Length: 1397
                Connection: close
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
                ETag: "0x8DC582BE7262739"
                x-ms-request-id: 407aa11f-d01e-0014-5ef8-36ed58000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241116T020115Z-164f84587bfjxw6fhC1DFWq94400000002c000000000240q
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-16 02:01:15 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


                Session IDSource IPSource PortDestination IPDestination Port
                110192.168.2.44986113.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-16 02:01:15 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-16 02:01:15 UTC515INHTTP/1.1 200 OK
                Date: Sat, 16 Nov 2024 02:01:15 GMT
                Content-Type: text/xml
                Content-Length: 1360
                Connection: close
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                ETag: "0x8DC582BDDEB5124"
                x-ms-request-id: a94ee65e-c01e-007a-7daf-36b877000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241116T020115Z-16547b76f7fd4rc5hC1DFWkzhw00000002ag00000000q9sm
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-16 02:01:15 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                111192.168.2.44986213.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-16 02:01:15 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-16 02:01:16 UTC515INHTTP/1.1 200 OK
                Date: Sat, 16 Nov 2024 02:01:15 GMT
                Content-Type: text/xml
                Content-Length: 1403
                Connection: close
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                ETag: "0x8DC582BDCB4853F"
                x-ms-request-id: fffac850-701e-0098-3309-37395f000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241116T020115Z-16547b76f7fsq6p7hC1DFWfx6800000000g000000000bzb3
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-16 02:01:16 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                Session IDSource IPSource PortDestination IPDestination Port
                112192.168.2.44986413.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-16 02:01:16 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-16 02:01:16 UTC494INHTTP/1.1 200 OK
                Date: Sat, 16 Nov 2024 02:01:16 GMT
                Content-Type: text/xml
                Content-Length: 1397
                Connection: close
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                ETag: "0x8DC582BDFD43C07"
                x-ms-request-id: 1aad4a78-401e-0047-64a8-368597000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241116T020116Z-1866b5c5fbbfhwqqhC1DFW513800000001fg00000000hvkx
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-16 02:01:16 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


                Session IDSource IPSource PortDestination IPDestination Port
                113192.168.2.44986313.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-16 02:01:16 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-16 02:01:16 UTC494INHTTP/1.1 200 OK
                Date: Sat, 16 Nov 2024 02:01:16 GMT
                Content-Type: text/xml
                Content-Length: 1366
                Connection: close
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                ETag: "0x8DC582BDB779FC3"
                x-ms-request-id: fb45f2b4-401e-0016-3630-3653e0000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241116T020116Z-1866b5c5fbbt75vghC1DFW0qd4000000023g0000000057p6
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-16 02:01:16 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


                Session IDSource IPSource PortDestination IPDestination Port
                114192.168.2.44986513.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-16 02:01:16 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-16 02:01:16 UTC515INHTTP/1.1 200 OK
                Date: Sat, 16 Nov 2024 02:01:16 GMT
                Content-Type: text/xml
                Content-Length: 1360
                Connection: close
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                ETag: "0x8DC582BDD74D2EC"
                x-ms-request-id: 43e62ce9-c01e-00a1-039c-377e4a000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241116T020116Z-1866b5c5fbb8pmbjhC1DFW6z0c000000027g0000000071t9
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                X-Cache-Info: L1_T2
                Accept-Ranges: bytes
                2024-11-16 02:01:16 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                115192.168.2.44986613.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-16 02:01:16 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-16 02:01:16 UTC515INHTTP/1.1 200 OK
                Date: Sat, 16 Nov 2024 02:01:16 GMT
                Content-Type: text/xml
                Content-Length: 1427
                Connection: close
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                ETag: "0x8DC582BE56F6873"
                x-ms-request-id: d62d9096-801e-0048-06af-36f3fb000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241116T020116Z-16547b76f7fwvr5dhC1DFW2c940000000ns000000000van1
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-16 02:01:16 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


                Session IDSource IPSource PortDestination IPDestination Port
                116192.168.2.44986713.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-16 02:01:16 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-16 02:01:16 UTC515INHTTP/1.1 200 OK
                Date: Sat, 16 Nov 2024 02:01:16 GMT
                Content-Type: text/xml
                Content-Length: 1390
                Connection: close
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                ETag: "0x8DC582BE3002601"
                x-ms-request-id: bd00a7b8-901e-002a-72af-367a27000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241116T020116Z-16547b76f7fsq6p7hC1DFWfx6800000000p0000000004wnm
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-16 02:01:16 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


                Session IDSource IPSource PortDestination IPDestination Port
                117192.168.2.44986813.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-16 02:01:16 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-16 02:01:17 UTC515INHTTP/1.1 200 OK
                Date: Sat, 16 Nov 2024 02:01:16 GMT
                Content-Type: text/xml
                Content-Length: 1401
                Connection: close
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
                ETag: "0x8DC582BE2A9D541"
                x-ms-request-id: 10622547-201e-0085-529f-3734e3000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241116T020116Z-16547b76f7fmbrhqhC1DFWkds80000000p1000000000adp2
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                X-Cache-Info: L1_T2
                Accept-Ranges: bytes
                2024-11-16 02:01:17 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


                Session IDSource IPSource PortDestination IPDestination Port
                118192.168.2.44986913.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-16 02:01:16 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-16 02:01:17 UTC494INHTTP/1.1 200 OK
                Date: Sat, 16 Nov 2024 02:01:16 GMT
                Content-Type: text/xml
                Content-Length: 1364
                Connection: close
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                ETag: "0x8DC582BEB6AD293"
                x-ms-request-id: 2afe2566-001e-008d-7eb1-37d91e000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241116T020116Z-16547b76f7fgfpmjhC1DFWw6ec00000001n0000000007rm9
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-16 02:01:17 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                119192.168.2.44987013.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-16 02:01:17 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-16 02:01:17 UTC494INHTTP/1.1 200 OK
                Date: Sat, 16 Nov 2024 02:01:17 GMT
                Content-Type: text/xml
                Content-Length: 1391
                Connection: close
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                ETag: "0x8DC582BDF58DC7E"
                x-ms-request-id: e3d9936e-401e-0083-0609-37075c000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241116T020117Z-16547b76f7fhvzzthC1DFW5570000000024g00000000ngaa
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-16 02:01:17 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


                Session IDSource IPSource PortDestination IPDestination Port
                120192.168.2.44987113.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-16 02:01:17 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-16 02:01:17 UTC494INHTTP/1.1 200 OK
                Date: Sat, 16 Nov 2024 02:01:17 GMT
                Content-Type: text/xml
                Content-Length: 1354
                Connection: close
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                ETag: "0x8DC582BE0662D7C"
                x-ms-request-id: e3d993a2-401e-0083-2409-37075c000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241116T020117Z-1866b5c5fbbz7hb5hC1DFWru7c000000021000000000eux6
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-16 02:01:17 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


                Session IDSource IPSource PortDestination IPDestination Port
                121192.168.2.44987213.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-16 02:01:17 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-16 02:01:17 UTC538INHTTP/1.1 200 OK
                Date: Sat, 16 Nov 2024 02:01:17 GMT
                Content-Type: text/xml
                Content-Length: 1403
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                ETag: "0x8DC582BDCDD6400"
                x-ms-request-id: 4df37937-b01e-003d-35ab-2bd32c000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241116T020117Z-16547b76f7f9s8x7hC1DFWywrg0000000210000000000t5f
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-16 02:01:17 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                Session IDSource IPSource PortDestination IPDestination Port
                122192.168.2.44987313.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-16 02:01:17 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-16 02:01:17 UTC494INHTTP/1.1 200 OK
                Date: Sat, 16 Nov 2024 02:01:17 GMT
                Content-Type: text/xml
                Content-Length: 1366
                Connection: close
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                ETag: "0x8DC582BDF1E2608"
                x-ms-request-id: 5906632b-401e-005b-378d-369c0c000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241116T020117Z-164f84587bfs5tz9hC1DFW9a3w000000023g00000000t4rk
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-16 02:01:17 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


                Session IDSource IPSource PortDestination IPDestination Port
                123192.168.2.44987413.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-16 02:01:17 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-16 02:01:17 UTC515INHTTP/1.1 200 OK
                Date: Sat, 16 Nov 2024 02:01:17 GMT
                Content-Type: text/xml
                Content-Length: 1399
                Connection: close
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
                ETag: "0x8DC582BE8C605FF"
                x-ms-request-id: 2374d1b0-301e-0020-6d09-376299000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241116T020117Z-16547b76f7fk9g8vhC1DFW825400000002w000000000decp
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-16 02:01:17 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


                Session IDSource IPSource PortDestination IPDestination Port
                124192.168.2.44987513.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-16 02:01:17 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-16 02:01:18 UTC494INHTTP/1.1 200 OK
                Date: Sat, 16 Nov 2024 02:01:18 GMT
                Content-Type: text/xml
                Content-Length: 1362
                Connection: close
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                ETag: "0x8DC582BDF497570"
                x-ms-request-id: 14be5296-801e-008c-31af-367130000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241116T020118Z-1866b5c5fbbfkdfghC1DFW4sv400000001ag00000000292y
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-16 02:01:18 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                125192.168.2.44987613.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-16 02:01:17 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-16 02:01:18 UTC538INHTTP/1.1 200 OK
                Date: Sat, 16 Nov 2024 02:01:18 GMT
                Content-Type: text/xml
                Content-Length: 1403
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                ETag: "0x8DC582BDC2EEE03"
                x-ms-request-id: 29f76c25-201e-0000-6fd2-2ca537000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241116T020118Z-16547b76f7fkf5v9hC1DFW2y5s000000020000000000d22d
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-16 02:01:18 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                Session IDSource IPSource PortDestination IPDestination Port
                126192.168.2.44987713.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-16 02:01:18 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-16 02:01:18 UTC517INHTTP/1.1 200 OK
                Date: Sat, 16 Nov 2024 02:01:18 GMT
                Content-Type: text/xml
                Content-Length: 1366
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                ETag: "0x8DC582BEA414B16"
                x-ms-request-id: 59bb3ce9-601e-0097-63c3-2bf33a000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241116T020118Z-16547b76f7f7scqbhC1DFW0m5w0000000nx0000000003gx5
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-16 02:01:18 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


                Session IDSource IPSource PortDestination IPDestination Port
                127192.168.2.44987813.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-16 02:01:18 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-16 02:01:18 UTC494INHTTP/1.1 200 OK
                Date: Sat, 16 Nov 2024 02:01:18 GMT
                Content-Type: text/xml
                Content-Length: 1399
                Connection: close
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
                ETag: "0x8DC582BE1CC18CD"
                x-ms-request-id: f96acd97-a01e-000d-6d86-36d1ea000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241116T020118Z-164f84587bfdl84ghC1DFWbbhc00000002dg000000002bg6
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-16 02:01:18 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


                Session IDSource IPSource PortDestination IPDestination Port
                128192.168.2.44987913.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-16 02:01:18 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-16 02:01:18 UTC515INHTTP/1.1 200 OK
                Date: Sat, 16 Nov 2024 02:01:18 GMT
                Content-Type: text/xml
                Content-Length: 1362
                Connection: close
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                ETag: "0x8DC582BEB256F43"
                x-ms-request-id: bb729275-001e-0014-2109-375151000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241116T020118Z-16547b76f7fk9g8vhC1DFW825400000002sg00000000xgwn
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-16 02:01:18 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                129192.168.2.44988013.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-16 02:01:18 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-16 02:01:18 UTC538INHTTP/1.1 200 OK
                Date: Sat, 16 Nov 2024 02:01:18 GMT
                Content-Type: text/xml
                Content-Length: 1403
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                ETag: "0x8DC582BEB866CDB"
                x-ms-request-id: 1deecc73-401e-0029-32d2-2c9b43000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241116T020118Z-16547b76f7fgfpmjhC1DFWw6ec00000001m000000000bd65
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-16 02:01:18 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                Session IDSource IPSource PortDestination IPDestination Port
                130192.168.2.44988113.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-16 02:01:18 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-16 02:01:18 UTC522INHTTP/1.1 200 OK
                Date: Sat, 16 Nov 2024 02:01:18 GMT
                Content-Type: text/xml
                Content-Length: 1366
                Connection: close
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                ETag: "0x8DC582BE5B7B174"
                x-ms-request-id: bdfc7973-a01e-0050-44c4-37db6e000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241116T020118Z-1866b5c5fbblmztchC1DFWs6v400000000s0000000005xty
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L2_T2
                X-Cache: TCP_REMOTE_HIT
                Accept-Ranges: bytes
                2024-11-16 02:01:18 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


                Session IDSource IPSource PortDestination IPDestination Port
                131192.168.2.44988313.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-16 02:01:19 UTC192OUTGET /rules/rule702300v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-16 02:01:19 UTC522INHTTP/1.1 200 OK
                Date: Sat, 16 Nov 2024 02:01:19 GMT
                Content-Type: text/xml
                Content-Length: 1362
                Connection: close
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                ETag: "0x8DC582BDC13EFEF"
                x-ms-request-id: d7b14c3d-501e-0047-0581-37ce6c000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241116T020119Z-1866b5c5fbbwlv6nhC1DFWw4bs00000000g0000000009xtf
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L2_T2
                X-Cache: TCP_REMOTE_HIT
                Accept-Ranges: bytes
                2024-11-16 02:01:19 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProject" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                132192.168.2.44988213.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-16 02:01:19 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-16 02:01:19 UTC515INHTTP/1.1 200 OK
                Date: Sat, 16 Nov 2024 02:01:19 GMT
                Content-Type: text/xml
                Content-Length: 1399
                Connection: close
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
                ETag: "0x8DC582BE976026E"
                x-ms-request-id: c87ec88a-b01e-00ab-2cb9-36dafd000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241116T020119Z-16547b76f7fhv4d5hC1DFW7h0n00000000bg000000001g0x
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                X-Cache-Info: L1_T2
                Accept-Ranges: bytes
                2024-11-16 02:01:19 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


                Session IDSource IPSource PortDestination IPDestination Port
                133192.168.2.44988413.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-16 02:01:19 UTC192OUTGET /rules/rule703401v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-16 02:01:19 UTC515INHTTP/1.1 200 OK
                Date: Sat, 16 Nov 2024 02:01:19 GMT
                Content-Type: text/xml
                Content-Length: 1425
                Connection: close
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                ETag: "0x8DC582BE6BD89A1"
                x-ms-request-id: a62daa21-301e-0096-7fca-36e71d000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241116T020119Z-164f84587bf28gjzhC1DFW35kg000000025g000000002rh0
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-16 02:01:19 UTC1425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703401" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexus


                Session IDSource IPSource PortDestination IPDestination Port
                134192.168.2.44988513.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-16 02:01:19 UTC192OUTGET /rules/rule703400v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-16 02:01:19 UTC515INHTTP/1.1 200 OK
                Date: Sat, 16 Nov 2024 02:01:19 GMT
                Content-Type: text/xml
                Content-Length: 1388
                Connection: close
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                ETag: "0x8DC582BDBD9126E"
                x-ms-request-id: 0261770d-d01e-002b-1caf-3625fb000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241116T020119Z-1866b5c5fbbkcpv2hC1DFWf1yc000000027000000000b03g
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-16 02:01:19 UTC1388INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 53 3d 22 4d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703400" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammableSurfaces" S="M


                Session IDSource IPSource PortDestination IPDestination Port
                135192.168.2.44988613.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-16 02:01:19 UTC192OUTGET /rules/rule702501v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-16 02:01:19 UTC515INHTTP/1.1 200 OK
                Date: Sat, 16 Nov 2024 02:01:19 GMT
                Content-Type: text/xml
                Content-Length: 1415
                Connection: close
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:57 GMT
                ETag: "0x8DC582BE7C66E85"
                x-ms-request-id: 83fa2191-701e-0098-599e-37395f000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241116T020119Z-16547b76f7f5b5tthC1DFWuk8400000000q000000000n1uw
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                X-Cache-Info: L1_T2
                Accept-Ranges: bytes
                2024-11-16 02:01:19 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                Session IDSource IPSource PortDestination IPDestination Port
                136192.168.2.44988713.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-16 02:01:20 UTC192OUTGET /rules/rule702500v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-16 02:01:20 UTC515INHTTP/1.1 200 OK
                Date: Sat, 16 Nov 2024 02:01:20 GMT
                Content-Type: text/xml
                Content-Length: 1378
                Connection: close
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                ETag: "0x8DC582BDB813B3F"
                x-ms-request-id: 24bee092-d01e-0028-6965-367896000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241116T020120Z-164f84587bftbpb6hC1DFWm4kg00000000ug00000000nw0z
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-16 02:01:20 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammability" S="Medium" />


                Session IDSource IPSource PortDestination IPDestination Port
                137192.168.2.44988813.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-16 02:01:20 UTC192OUTGET /rules/rule700501v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-16 02:01:20 UTC494INHTTP/1.1 200 OK
                Date: Sat, 16 Nov 2024 02:01:20 GMT
                Content-Type: text/xml
                Content-Length: 1405
                Connection: close
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:58 GMT
                ETag: "0x8DC582BE89A8F82"
                x-ms-request-id: 5e3aaffc-501e-0064-42f8-361f54000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241116T020120Z-164f84587bfm8kdnhC1DFWey4g00000002ag00000000276n
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-16 02:01:20 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                Session IDSource IPSource PortDestination IPDestination Port
                138192.168.2.44988913.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-16 02:01:20 UTC192OUTGET /rules/rule700500v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-16 02:01:20 UTC494INHTTP/1.1 200 OK
                Date: Sat, 16 Nov 2024 02:01:20 GMT
                Content-Type: text/xml
                Content-Length: 1368
                Connection: close
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                ETag: "0x8DC582BE51CE7B3"
                x-ms-request-id: 68ea2c45-401e-002a-2712-37c62e000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241116T020120Z-164f84587bfbvgrghC1DFWbs7w000000024g00000000785e
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-16 02:01:20 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 6f 77 65 72 50 6f 69 6e 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPowerPoint" S="Medium" /> <F T=


                Session IDSource IPSource PortDestination IPDestination Port
                139192.168.2.44989013.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-16 02:01:20 UTC192OUTGET /rules/rule702551v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-16 02:01:20 UTC515INHTTP/1.1 200 OK
                Date: Sat, 16 Nov 2024 02:01:20 GMT
                Content-Type: text/xml
                Content-Length: 1415
                Connection: close
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                ETag: "0x8DC582BDCE9703A"
                x-ms-request-id: cd727bf0-801e-007b-329c-36e7ab000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241116T020120Z-16547b76f7fr28cchC1DFWnuws0000000nzg00000000rm03
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-16 02:01:20 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702551" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                Session IDSource IPSource PortDestination IPDestination Port
                140192.168.2.44989113.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-16 02:01:20 UTC192OUTGET /rules/rule702550v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-16 02:01:20 UTC494INHTTP/1.1 200 OK
                Date: Sat, 16 Nov 2024 02:01:20 GMT
                Content-Type: text/xml
                Content-Length: 1378
                Connection: close
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                ETag: "0x8DC582BE584C214"
                x-ms-request-id: ac436fa1-601e-0032-7391-36eebb000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241116T020120Z-164f84587bfj5xwnhC1DFW3a2800000001g000000000syax
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-16 02:01:20 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702550" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPersonalization" S="Medium" />


                Session IDSource IPSource PortDestination IPDestination Port
                141192.168.2.44989313.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-16 02:01:21 UTC192OUTGET /rules/rule701350v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-16 02:01:21 UTC515INHTTP/1.1 200 OK
                Date: Sat, 16 Nov 2024 02:01:21 GMT
                Content-Type: text/xml
                Content-Length: 1370
                Connection: close
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                ETag: "0x8DC582BDE62E0AB"
                x-ms-request-id: cbfe6fba-701e-0053-2775-373a0a000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241116T020121Z-16547b76f7flf9g6hC1DFWmcx80000000bm0000000003y99
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                X-Cache-Info: L1_T2
                Accept-Ranges: bytes
                2024-11-16 02:01:21 UTC1370INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPerformance" S="Medium" /> <F


                Session IDSource IPSource PortDestination IPDestination Port
                142192.168.2.44989213.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-16 02:01:21 UTC192OUTGET /rules/rule701351v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-16 02:01:21 UTC515INHTTP/1.1 200 OK
                Date: Sat, 16 Nov 2024 02:01:21 GMT
                Content-Type: text/xml
                Content-Length: 1407
                Connection: close
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                ETag: "0x8DC582BE687B46A"
                x-ms-request-id: 929893a7-101e-0017-74a6-3747c7000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241116T020121Z-16547b76f7fljddfhC1DFWeqbs00000002xg00000000gu9p
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                X-Cache-Info: L1_T2
                Accept-Ranges: bytes
                2024-11-16 02:01:21 UTC1407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                Session IDSource IPSource PortDestination IPDestination Port
                143192.168.2.44989413.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-16 02:01:21 UTC192OUTGET /rules/rule702151v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-16 02:01:21 UTC494INHTTP/1.1 200 OK
                Date: Sat, 16 Nov 2024 02:01:21 GMT
                Content-Type: text/xml
                Content-Length: 1397
                Connection: close
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                ETag: "0x8DC582BE156D2EE"
                x-ms-request-id: 2374d83a-301e-0020-4b09-376299000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241116T020121Z-1866b5c5fbb9ls62hC1DFW4k2s000000024000000000ra3u
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-16 02:01:21 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeo


                Session IDSource IPSource PortDestination IPDestination Port
                144192.168.2.44989513.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-16 02:01:21 UTC192OUTGET /rules/rule702150v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-16 02:01:21 UTC494INHTTP/1.1 200 OK
                Date: Sat, 16 Nov 2024 02:01:21 GMT
                Content-Type: text/xml
                Content-Length: 1360
                Connection: close
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:28:07 GMT
                ETag: "0x8DC582BEDC8193E"
                x-ms-request-id: 3d611ec8-e01e-0020-339c-36de90000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241116T020121Z-164f84587bfm8kdnhC1DFWey4g000000024g00000000qf3x
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-16 02:01:21 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f 70 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeople" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                145192.168.2.44989613.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-16 02:01:21 UTC192OUTGET /rules/rule703001v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-16 02:01:21 UTC494INHTTP/1.1 200 OK
                Date: Sat, 16 Nov 2024 02:01:21 GMT
                Content-Type: text/xml
                Content-Length: 1406
                Connection: close
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                ETag: "0x8DC582BEB16F27E"
                x-ms-request-id: a147f6b5-501e-0029-4426-37d0b8000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241116T020121Z-164f84587bfbvgrghC1DFWbs7w0000000260000000002c0d
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-16 02:01:21 UTC1406INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703001" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                Session IDSource IPSource PortDestination IPDestination Port
                146192.168.2.44989713.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-16 02:01:22 UTC192OUTGET /rules/rule703000v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-16 02:01:22 UTC515INHTTP/1.1 200 OK
                Date: Sat, 16 Nov 2024 02:01:22 GMT
                Content-Type: text/xml
                Content-Length: 1369
                Connection: close
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                ETag: "0x8DC582BE32FE1A2"
                x-ms-request-id: a0c7144d-101e-007a-2509-37047e000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241116T020122Z-16547b76f7fwvr5dhC1DFW2c940000000nvg00000000e6y9
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-16 02:01:22 UTC1369INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 4d 61 63 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703000" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookMac" S="Medium" /> <F T


                Session IDSource IPSource PortDestination IPDestination Port
                147192.168.2.44989813.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-16 02:01:22 UTC192OUTGET /rules/rule700751v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-16 02:01:22 UTC515INHTTP/1.1 200 OK
                Date: Sat, 16 Nov 2024 02:01:22 GMT
                Content-Type: text/xml
                Content-Length: 1414
                Connection: close
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                ETag: "0x8DC582BE03B051D"
                x-ms-request-id: ecab8261-801e-00a3-2dbb-377cfb000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241116T020122Z-16547b76f7fljddfhC1DFWeqbs00000002z000000000d1vu
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-16 02:01:22 UTC1414INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                Session IDSource IPSource PortDestination IPDestination Port
                148192.168.2.44989913.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-16 02:01:22 UTC192OUTGET /rules/rule700750v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-16 02:01:22 UTC494INHTTP/1.1 200 OK
                Date: Sat, 16 Nov 2024 02:01:22 GMT
                Content-Type: text/xml
                Content-Length: 1377
                Connection: close
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:28:02 GMT
                ETag: "0x8DC582BEAFF0125"
                x-ms-request-id: e612f54f-b01e-003d-2faf-36d32c000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241116T020122Z-1866b5c5fbb5hnj5hC1DFW18sc00000002c0000000003ut8
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-16 02:01:22 UTC1377INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 44 65 73 6b 74 6f 70 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookDesktop" S="Medium" />


                Session IDSource IPSource PortDestination IPDestination Port
                149192.168.2.44990013.107.246.45443
                TimestampBytes transferredDirectionData
                2024-11-16 02:01:22 UTC192OUTGET /rules/rule700151v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-16 02:01:22 UTC515INHTTP/1.1 200 OK
                Date: Sat, 16 Nov 2024 02:01:22 GMT
                Content-Type: text/xml
                Content-Length: 1399
                Connection: close
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                ETag: "0x8DC582BE0A2434F"
                x-ms-request-id: f87a9289-e01e-0099-41af-36da8a000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241116T020122Z-16547b76f7fsq6p7hC1DFWfx6800000000gg00000000bfs5
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-16 02:01:22 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOn


                Click to jump to process

                Click to jump to process

                Click to jump to process

                Target ID:0
                Start time:21:00:03
                Start date:15/11/2024
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                Imagebase:0x7ff76e190000
                File size:3'242'272 bytes
                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:false

                Target ID:1
                Start time:21:00:05
                Start date:15/11/2024
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2460 --field-trial-handle=2284,i,14693681881216424605,2334165480449219868,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                Imagebase:0x7ff76e190000
                File size:3'242'272 bytes
                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:false

                Target ID:3
                Start time:21:00:07
                Start date:15/11/2024
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://its.publimpres.com/northampton.edu/&adfs/ls/client-request-id=7c724&wa=wsignin10.html"
                Imagebase:0x7ff76e190000
                File size:3'242'272 bytes
                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:true

                No disassembly