Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQ50otx%2Fh0Ztl%2Bz8SiPI7wEWVxDlQQUTiJUIBiV5uNu5g%2F6%2BrkS7QYXjzkCEAn5bsKVVV8kdJ6vHl3O1J0%3D

Overview

General Information

Sample URL:http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQ50otx%2Fh0Ztl%2Bz8SiPI7wEWVxDlQQUTiJUIBiV5uNu5g%2F6%2BrkS7QYXjzkCEAn5bsKVVV8kdJ6vHl3O1J0%3D
Analysis ID:1559178
Infos:
Errors
  • URL not reachable

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 2788 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2696 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2280 --field-trial-handle=2208,i,2644841680735429179,13239717305659260455,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 4668 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQ50otx%2Fh0Ztl%2Bz8SiPI7wEWVxDlQQUTiJUIBiV5uNu5g%2F6%2BrkS7QYXjzkCEAn5bsKVVV8kdJ6vHl3O1J0%3D" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.5:49711 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.43.61.160:443 -> 192.168.2.5:49725 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.43.61.160:443 -> 192.168.2.5:49736 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.5:49765 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.5:49988 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=lpY5BmuBTfxgYwC&MD=prDzOySu HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703551v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703550v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704001v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704000v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703301v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703300v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120128v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120607v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120603v8s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230104v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230157v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230162v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230164v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230158v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230165v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230166v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230167v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230168v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230170v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230169v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230171v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230173v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230172v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230174v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120119v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704101v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704100v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704201v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704151v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704200v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704150v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule226009v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=lpY5BmuBTfxgYwC&MD=prDzOySu HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49969 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49960 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.5:49711 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.43.61.160:443 -> 192.168.2.5:49725 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.43.61.160:443 -> 192.168.2.5:49736 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.5:49765 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.5:49988 version: TLS 1.2
Source: classification engineClassification label: unknown0.win@17/11@2/3
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2280 --field-trial-handle=2208,i,2644841680735429179,13239717305659260455,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQ50otx%2Fh0Ztl%2Bz8SiPI7wEWVxDlQQUTiJUIBiV5uNu5g%2F6%2BrkS7QYXjzkCEAn5bsKVVV8kdJ6vHl3O1J0%3D"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2280 --field-trial-handle=2208,i,2644841680735429179,13239717305659260455,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1559178 URL: http://ocsp.digicert.com/MF... Startdate: 20/11/2024 Architecture: WINDOWS Score: 0 5 chrome.exe 20 2->5         started        8 chrome.exe 2->8         started        dnsIp3 13 192.168.2.5, 443, 49703, 49711 unknown unknown 5->13 15 239.255.255.250 unknown Reserved 5->15 10 chrome.exe 5->10         started        process4 dnsIp5 17 www.google.com 142.250.186.164, 443, 49719, 49990 GOOGLEUS United States 10->17

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQ50otx%2Fh0Ztl%2Bz8SiPI7wEWVxDlQQUTiJUIBiV5uNu5g%2F6%2BrkS7QYXjzkCEAn5bsKVVV8kdJ6vHl3O1J0%3D0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
142.250.186.164
truefalse
    high
    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs
    IPDomainCountryFlagASNASN NameMalicious
    239.255.255.250
    unknownReserved
    unknownunknownfalse
    142.250.186.164
    www.google.comUnited States
    15169GOOGLEUSfalse
    IP
    192.168.2.5
    Joe Sandbox version:41.0.0 Charoite
    Analysis ID:1559178
    Start date and time:2024-11-20 09:20:01 +01:00
    Joe Sandbox product:CloudBasic
    Overall analysis duration:0h 3m 10s
    Hypervisor based Inspection enabled:false
    Report type:full
    Cookbook file name:browseurl.jbs
    Sample URL:http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQ50otx%2Fh0Ztl%2Bz8SiPI7wEWVxDlQQUTiJUIBiV5uNu5g%2F6%2BrkS7QYXjzkCEAn5bsKVVV8kdJ6vHl3O1J0%3D
    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
    Number of analysed new started processes analysed:7
    Number of new started drivers analysed:0
    Number of existing processes analysed:0
    Number of existing drivers analysed:0
    Number of injected processes analysed:0
    Technologies:
    • HCA enabled
    • EGA enabled
    • AMSI enabled
    Analysis Mode:default
    Analysis stop reason:Timeout
    Detection:UNKNOWN
    Classification:unknown0.win@17/11@2/3
    EGA Information:Failed
    HCA Information:
    • Successful, ratio: 100%
    • Number of executed functions: 0
    • Number of non-executed functions: 0
    • URL not reachable
    • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
    • Excluded IPs from analysis (whitelisted): 142.250.184.227, 142.250.181.238, 142.250.110.84, 34.104.35.123, 192.229.221.95, 87.248.205.0, 142.250.184.195
    • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
    • Not all processes where analyzed, report is missing behavior information
    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
    • VT rate limit hit for: http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQ50otx%2Fh0Ztl%2Bz8SiPI7wEWVxDlQQUTiJUIBiV5uNu5g%2F6%2BrkS7QYXjzkCEAn5bsKVVV8kdJ6vHl3O1J0%3D
    No simulations
    No context
    No context
    No context
    No context
    No context
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Nov 20 07:21:10 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
    Category:dropped
    Size (bytes):2677
    Entropy (8bit):3.9801561008648836
    Encrypted:false
    SSDEEP:48:8OdFTNlfUH7WidAKZdA19ehwiZUklqehry+3:8wj28ky
    MD5:7AF8F9B6F207328448C977F2E16265A1
    SHA1:82D0ABC9B7A9567A68F94E03118E153A3CB7AB2D
    SHA-256:C01C10A4B1940F025BEB38833F6DE054054C56D9CCB6DEA0E5E85E4F1E34D6A5
    SHA-512:2A2A7CA655BBDF8B324A9E2E4BC69E49C523F939D87317CC430BC859F278E303E8D2A2BC074A88DA480BF121580AEEE19CF5C6197A2BE9DB82828EB095ED8528
    Malicious:false
    Reputation:low
    Preview:L..................F.@.. ...$+.,.....].(%;..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.ItY.B....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VtY.B....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VtY.B....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VtY.B..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VtY.B...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........mz.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Nov 20 07:21:10 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
    Category:dropped
    Size (bytes):2679
    Entropy (8bit):3.993784159105472
    Encrypted:false
    SSDEEP:48:8PdFTNlfUH7WidAKZdA1weh/iZUkAQkqehUy+2:8vj2O9Qpy
    MD5:6B68A1BE168FEFA684D690C1556B3AEC
    SHA1:BB3E77643CE3321ADE36878E499EA5F5361790D2
    SHA-256:96740233F09F3D99DCB96EBE7C34CD682FBCF4CEFBBE04A2189F8C04AD4451E5
    SHA-512:FA6AEB1CF40CB19C2A8FDC4935FBEBE6DBFC2E54987635795EFE08EED0F00AAC84D8F1152369419A94B579AA98BF9A28A54CE5D89D8D938B6B3506BF29252233
    Malicious:false
    Reputation:low
    Preview:L..................F.@.. ...$+.,....*..(%;..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.ItY.B....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VtY.B....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VtY.B....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VtY.B..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VtY.B...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........mz.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
    Category:dropped
    Size (bytes):2693
    Entropy (8bit):4.006571822145871
    Encrypted:false
    SSDEEP:48:8xedFTNlfsH7WidAKZdA14tseh7sFiZUkmgqeh7siy+BX:8xAje2noy
    MD5:F6B1F308C9A42EF419D30F43986CE386
    SHA1:A9EB5D802AA0363244EC200BF2A30872F229A178
    SHA-256:0D261AA506DB8876DC6C2AA49E2469DF5A89B9BD37330CA12DF002012CAA7ACF
    SHA-512:5E4ECADC706AAA2F38AE617AD00DCF0E197F30B8D218A3D59C08BE50998DA83F1EC4BCEDB961F0C8D04A160930C95081F5C9CD309D856CF66D607B72665D8C59
    Malicious:false
    Reputation:low
    Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.ItY.B....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VtY.B....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VtY.B....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VtY.B..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........mz.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Nov 20 07:21:10 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
    Category:dropped
    Size (bytes):2681
    Entropy (8bit):3.9917096958966765
    Encrypted:false
    SSDEEP:48:8/dFTNlfUH7WidAKZdA1vehDiZUkwqehgy+R:8fj2Vay
    MD5:B7302C821D714C1AE3A6FEF93D7EC05B
    SHA1:697B95EED7DB5EE3DFD08BEFFC4BF5E94005A3DA
    SHA-256:B8220245168C383023F3FA5CDAC1901E9389B83679EA5E58C9499511AB1CC505
    SHA-512:8E686AE5E5349E1F3DF383496D39881656391DA1948EA967BBA8CC32069F4496C30A52F2729B159C67CC265BDD2330E84718D93B393025A513959AC446F1B21D
    Malicious:false
    Reputation:low
    Preview:L..................F.@.. ...$+.,.....Y.'%;..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.ItY.B....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VtY.B....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VtY.B....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VtY.B..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VtY.B...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........mz.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Nov 20 07:21:10 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
    Category:dropped
    Size (bytes):2681
    Entropy (8bit):3.9841639544861667
    Encrypted:false
    SSDEEP:48:8zdFTNlfUH7WidAKZdA1hehBiZUk1W1qehmy+C:8bj2F9Gy
    MD5:C8F11C37CA3F4B18DFDDAA90A3280488
    SHA1:4C6241C6835442696B4AC92F464DE4B7D278692F
    SHA-256:99CD9354BA1E49117C2E66C354A24A78C44BD908896F36FC9886B749392D4C33
    SHA-512:D44209FD904349E83B3E6F1A180E4FA0897203CACE02A1149059F52FFF09E054CF13EF2C990CC2FF3B2EF70E10260A26BCAEE37AED09ABF35A737263E2B84845
    Malicious:false
    Reputation:low
    Preview:L..................F.@.. ...$+.,.......(%;..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.ItY.B....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VtY.B....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VtY.B....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VtY.B..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VtY.B...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........mz.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Nov 20 07:21:10 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
    Category:dropped
    Size (bytes):2683
    Entropy (8bit):3.991263821403301
    Encrypted:false
    SSDEEP:48:8LdFTNlfUH7WidAKZdA1duT+ehOuTbbiZUk5OjqehOuTboy+yT+:8zj2ZT/TbxWOvTboy7T
    MD5:ACA03E4774715B6540F997E8E8B5E6B0
    SHA1:5E39B3D74B4278B674A7111115E9CC5438DBCFE7
    SHA-256:731E23E90FA64BC53821B92FA345D92C92233432DA30F8B10E947C097AC770BB
    SHA-512:6A817F34E2B5BE0C4A0FE7D862CD98D7E33DED0DD6316360F758F715B87F07EC4FD370DA268521F1DC3FD786339A835B3659533374F1BCA9A6EFA5380AC94413
    Malicious:false
    Reputation:low
    Preview:L..................F.@.. ...$+.,.....S.'%;..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.ItY.B....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VtY.B....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VtY.B....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VtY.B..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VtY.B...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........mz.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:data
    Category:dropped
    Size (bytes):471
    Entropy (8bit):7.205224399131381
    Encrypted:false
    SSDEEP:6:J0MwGs++G5o7D82TwrUGtscnu5M9gvgkEnFtLcDMT++E74xRySfAbs6fTWCzOmJy:JuGsvG5qPGyLM9KgIDz1zF0YxgPJd
    MD5:53637F14C1A8B76CFC8C74DCA99BBFBC
    SHA1:FB31E89216FDF918954FAEDEC11E8127C53F5015
    SHA-256:E4CE484F62121F475229337E2C9FD29C8D3BDF7BBE09CFEC78F1C102D348D890
    SHA-512:1F562BBB9A7C40BB43DEDE1932FA1FE4EAA0F1FD5086807053FE2AB32DBB9EA642277E89EDE23C1F04DB8AB6FE2C5308806ECD59F30462B5C858AAD1224DFAAA
    Malicious:false
    Reputation:low
    Preview:0..........0.....+.....0......0...0......N"T ....n..........9..20241119190220Z0s0q0I0...+........9.q...._..(.#..Y\C...N"T ....n..........9....n.U_$t...]......20241119190220Z....20241126190220Z0...*.H..............._..c.-.R..E0.+".........v:G.(OG:vz..i..w.}6T...=.d..o..r[.M.gb7..).;..Z.OkP7.4-V.qR... u7.\....T.....7.d.....PGU...U..=Q...|C...wD%Vovp....1... ..l...BL^E...E..u..d.k...j.?l..U.,.wS..!.,........wS$.`{>.h....N,Dj.....^.L....n;.g^...N......oy..
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:data
    Category:dropped
    Size (bytes):471
    Entropy (8bit):7.205224399131381
    Encrypted:false
    SSDEEP:6:J0MwGs++G5o7D82TwrUGtscnu5M9gvgkEnFtLcDMT++E74xRySfAbs6fTWCzOmJy:JuGsvG5qPGyLM9KgIDz1zF0YxgPJd
    MD5:53637F14C1A8B76CFC8C74DCA99BBFBC
    SHA1:FB31E89216FDF918954FAEDEC11E8127C53F5015
    SHA-256:E4CE484F62121F475229337E2C9FD29C8D3BDF7BBE09CFEC78F1C102D348D890
    SHA-512:1F562BBB9A7C40BB43DEDE1932FA1FE4EAA0F1FD5086807053FE2AB32DBB9EA642277E89EDE23C1F04DB8AB6FE2C5308806ECD59F30462B5C858AAD1224DFAAA
    Malicious:false
    Reputation:low
    Preview:0..........0.....+.....0......0...0......N"T ....n..........9..20241119190220Z0s0q0I0...+........9.q...._..(.#..Y\C...N"T ....n..........9....n.U_$t...]......20241119190220Z....20241126190220Z0...*.H..............._..c.-.R..E0.+".........v:G.(OG:vz..i..w.}6T...=.d..o..r[.M.gb7..).;..Z.OkP7.4-V.qR... u7.\....T.....7.d.....PGU...U..=Q...|C...wD%Vovp....1... ..l...BL^E...E..u..d.k...j.?l..U.,.wS..!.,........wS$.`{>.h....N,Dj.....^.L....n;.g^...N......oy..
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:data
    Category:dropped
    Size (bytes):471
    Entropy (8bit):7.205224399131381
    Encrypted:false
    SSDEEP:6:J0MwGs++G5o7D82TwrUGtscnu5M9gvgkEnFtLcDMT++E74xRySfAbs6fTWCzOmJy:JuGsvG5qPGyLM9KgIDz1zF0YxgPJd
    MD5:53637F14C1A8B76CFC8C74DCA99BBFBC
    SHA1:FB31E89216FDF918954FAEDEC11E8127C53F5015
    SHA-256:E4CE484F62121F475229337E2C9FD29C8D3BDF7BBE09CFEC78F1C102D348D890
    SHA-512:1F562BBB9A7C40BB43DEDE1932FA1FE4EAA0F1FD5086807053FE2AB32DBB9EA642277E89EDE23C1F04DB8AB6FE2C5308806ECD59F30462B5C858AAD1224DFAAA
    Malicious:false
    Reputation:low
    Preview:0..........0.....+.....0......0...0......N"T ....n..........9..20241119190220Z0s0q0I0...+........9.q...._..(.#..Y\C...N"T ....n..........9....n.U_$t...]......20241119190220Z....20241126190220Z0...*.H..............._..c.-.R..E0.+".........v:G.(OG:vz..i..w.}6T...=.d..o..r[.M.gb7..).;..Z.OkP7.4-V.qR... u7.\....T.....7.d.....PGU...U..=Q...|C...wD%Vovp....1... ..l...BL^E...E..u..d.k...j.?l..U.,.wS..!.,........wS$.`{>.h....N,Dj.....^.L....n;.g^...N......oy..
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:data
    Category:downloaded
    Size (bytes):471
    Entropy (8bit):7.205224399131381
    Encrypted:false
    SSDEEP:6:J0MwGs++G5o7D82TwrUGtscnu5M9gvgkEnFtLcDMT++E74xRySfAbs6fTWCzOmJy:JuGsvG5qPGyLM9KgIDz1zF0YxgPJd
    MD5:53637F14C1A8B76CFC8C74DCA99BBFBC
    SHA1:FB31E89216FDF918954FAEDEC11E8127C53F5015
    SHA-256:E4CE484F62121F475229337E2C9FD29C8D3BDF7BBE09CFEC78F1C102D348D890
    SHA-512:1F562BBB9A7C40BB43DEDE1932FA1FE4EAA0F1FD5086807053FE2AB32DBB9EA642277E89EDE23C1F04DB8AB6FE2C5308806ECD59F30462B5C858AAD1224DFAAA
    Malicious:false
    Reputation:low
    URL:http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQ50otx%2Fh0Ztl%2Bz8SiPI7wEWVxDlQQUTiJUIBiV5uNu5g%2F6%2BrkS7QYXjzkCEAn5bsKVVV8kdJ6vHl3O1J0%3D
    Preview:0..........0.....+.....0......0...0......N"T ....n..........9..20241119190220Z0s0q0I0...+........9.q...._..(.#..Y\C...N"T ....n..........9....n.U_$t...]......20241119190220Z....20241126190220Z0...*.H..............._..c.-.R..E0.+".........v:G.(OG:vz..i..w.}6T...=.d..o..r[.M.gb7..).;..Z.OkP7.4-V.qR... u7.\....T.....7.d.....PGU...U..=Q...|C...wD%Vovp....1... ..l...BL^E...E..u..d.k...j.?l..U.,.wS..!.,........wS$.`{>.h....N,Dj.....^.L....n;.g^...N......oy..
    No static file info
    Icon Hash:00b29a8e86828200
    TimestampSource PortDest PortSource IPDest IP
    Nov 20, 2024 09:21:00.590255976 CET49674443192.168.2.523.1.237.91
    Nov 20, 2024 09:21:00.590271950 CET49675443192.168.2.523.1.237.91
    Nov 20, 2024 09:21:00.730880022 CET49673443192.168.2.523.1.237.91
    Nov 20, 2024 09:21:10.239847898 CET49674443192.168.2.523.1.237.91
    Nov 20, 2024 09:21:10.349219084 CET49675443192.168.2.523.1.237.91
    Nov 20, 2024 09:21:10.349251032 CET49673443192.168.2.523.1.237.91
    Nov 20, 2024 09:21:11.083286047 CET49711443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:11.083369970 CET4434971113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:11.083448887 CET49711443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:11.084275007 CET49711443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:11.084295034 CET4434971113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:11.753915071 CET4434971113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:11.754098892 CET49711443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:11.761034966 CET49711443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:11.761102915 CET4434971113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:11.761444092 CET4434971113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:11.779354095 CET49711443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:11.827337980 CET4434971113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:11.885149956 CET4434971113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:11.885184050 CET4434971113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:11.885200024 CET4434971113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:11.885308027 CET49711443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:11.885308027 CET49711443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:11.885359049 CET4434971113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:11.885425091 CET49711443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:11.973280907 CET4434971113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:11.973349094 CET4434971113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:11.973380089 CET49711443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:11.973432064 CET4434971113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:11.973454952 CET49711443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:11.973485947 CET49711443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:11.975749016 CET4434971113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:11.975811005 CET4434971113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:11.975841045 CET49711443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:11.975852013 CET4434971113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:11.975903034 CET49711443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:11.975948095 CET49711443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:11.982373953 CET4434970323.1.237.91192.168.2.5
    Nov 20, 2024 09:21:11.982460022 CET49703443192.168.2.523.1.237.91
    Nov 20, 2024 09:21:12.063292980 CET4434971113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:12.063337088 CET4434971113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:12.063391924 CET49711443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:12.063429117 CET4434971113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:12.063460112 CET49711443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:12.063488960 CET49711443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:12.064747095 CET4434971113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:12.064768076 CET4434971113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:12.064806938 CET49711443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:12.064815998 CET4434971113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:12.064856052 CET49711443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:12.066107988 CET4434971113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:12.066133022 CET4434971113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:12.066181898 CET49711443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:12.066195011 CET4434971113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:12.066222906 CET49711443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:12.066242933 CET49711443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:12.067188978 CET4434971113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:12.067212105 CET4434971113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:12.067285061 CET49711443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:12.067296028 CET4434971113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:12.067358971 CET49711443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:12.153794050 CET4434971113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:12.153821945 CET4434971113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:12.153878927 CET49711443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:12.153918982 CET4434971113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:12.153935909 CET49711443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:12.153966904 CET49711443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:12.154145956 CET4434971113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:12.154177904 CET4434971113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:12.154217958 CET49711443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:12.154258966 CET49711443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:12.154267073 CET4434971113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:12.154316902 CET49711443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:12.155463934 CET4434971113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:12.155493975 CET4434971113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:12.155544043 CET49711443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:12.155550957 CET4434971113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:12.155584097 CET49711443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:12.155602932 CET49711443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:12.156332016 CET4434971113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:12.156352043 CET4434971113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:12.156394958 CET49711443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:12.156404018 CET4434971113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:12.156426907 CET49711443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:12.156445980 CET49711443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:12.157303095 CET4434971113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:12.157320976 CET4434971113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:12.157368898 CET49711443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:12.157375097 CET4434971113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:12.157402992 CET49711443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:12.157422066 CET49711443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:12.158093929 CET4434971113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:12.158116102 CET4434971113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:12.158163071 CET49711443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:12.158170938 CET4434971113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:12.158210039 CET49711443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:12.158225060 CET49711443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:12.158240080 CET4434971113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:12.158291101 CET49711443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:12.158298016 CET4434971113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:12.158317089 CET4434971113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:12.158344984 CET49711443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:12.158366919 CET49711443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:12.159094095 CET49711443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:12.159111977 CET4434971113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:12.317884922 CET49714443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:12.317950010 CET4434971413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:12.318020105 CET49714443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:12.321259022 CET49715443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:12.321301937 CET4434971513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:12.321372986 CET49715443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:12.321584940 CET49716443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:12.321623087 CET4434971613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:12.321697950 CET49716443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:12.322876930 CET49717443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:12.322927952 CET4434971713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:12.322983027 CET49717443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:12.323075056 CET49718443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:12.323088884 CET4434971813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:12.323134899 CET49718443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:12.323246956 CET49717443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:12.323259115 CET4434971713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:12.323379040 CET49718443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:12.323393106 CET4434971813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:12.323498011 CET49716443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:12.323507071 CET4434971613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:12.323570967 CET49715443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:12.323584080 CET4434971513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:12.323613882 CET49714443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:12.323630095 CET4434971413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:12.797599077 CET49719443192.168.2.5142.250.186.164
    Nov 20, 2024 09:21:12.797635078 CET44349719142.250.186.164192.168.2.5
    Nov 20, 2024 09:21:12.797708035 CET49719443192.168.2.5142.250.186.164
    Nov 20, 2024 09:21:12.798049927 CET49719443192.168.2.5142.250.186.164
    Nov 20, 2024 09:21:12.798062086 CET44349719142.250.186.164192.168.2.5
    Nov 20, 2024 09:21:12.965032101 CET4434971513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:12.965495110 CET49715443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:12.965521097 CET4434971513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:12.966116905 CET49715443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:12.966121912 CET4434971513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:12.968009949 CET4434971813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:12.968173981 CET4434971413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:12.968419075 CET49718443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:12.968446970 CET4434971813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:12.968528986 CET4434971613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:12.968625069 CET4434971713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:12.969033957 CET49718443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:12.969041109 CET4434971813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:12.969368935 CET49717443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:12.969400883 CET4434971713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:12.969800949 CET49717443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:12.969806910 CET4434971713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:12.970077991 CET49714443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:12.970109940 CET4434971413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:12.970511913 CET49714443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:12.970518112 CET4434971413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:12.970949888 CET49716443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:12.970959902 CET4434971613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:12.971793890 CET49716443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:12.971798897 CET4434971613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:13.069467068 CET4434971513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:13.069530964 CET4434971513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:13.069670916 CET49715443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:13.070313931 CET49715443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:13.070329905 CET4434971513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:13.070341110 CET49715443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:13.070346117 CET4434971513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:13.070910931 CET4434971813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:13.070929050 CET4434971813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:13.070981026 CET49718443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:13.070996046 CET4434971813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:13.071122885 CET49718443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:13.071861982 CET4434971413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:13.071887970 CET4434971413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:13.072001934 CET4434971413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:13.072211027 CET49714443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:13.072545052 CET49714443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:13.072561979 CET4434971413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:13.072575092 CET49714443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:13.072580099 CET4434971413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:13.072973013 CET4434971713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:13.073054075 CET4434971713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:13.073391914 CET49717443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:13.073951960 CET49717443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:13.073968887 CET4434971713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:13.073992014 CET49717443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:13.073997021 CET4434971713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:13.075393915 CET49718443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:13.075412989 CET4434971813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:13.075694084 CET49718443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:13.075700998 CET4434971813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:13.077888012 CET4434971613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:13.077914000 CET4434971613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:13.077965975 CET49716443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:13.077975988 CET4434971613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:13.078005075 CET4434971613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:13.078054905 CET49716443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:13.079597950 CET49720443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:13.079631090 CET4434972013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:13.079858065 CET49720443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:13.080271006 CET49716443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:13.080279112 CET4434971613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:13.080332041 CET49716443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:13.080337048 CET4434971613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:13.082362890 CET49720443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:13.082372904 CET4434972013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:13.083702087 CET49721443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:13.083733082 CET4434972113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:13.083825111 CET49721443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:13.083972931 CET49721443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:13.083985090 CET4434972113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:13.084939003 CET49722443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:13.084949970 CET4434972213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:13.085100889 CET49722443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:13.086311102 CET49723443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:13.086325884 CET4434972313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:13.086389065 CET49723443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:13.086590052 CET49722443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:13.086596966 CET4434972213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:13.087377071 CET49723443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:13.087388992 CET4434972313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:13.088289022 CET49724443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:13.088314056 CET4434972413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:13.088363886 CET49724443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:13.088639975 CET49724443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:13.088651896 CET4434972413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:13.451224089 CET44349719142.250.186.164192.168.2.5
    Nov 20, 2024 09:21:13.451472044 CET49719443192.168.2.5142.250.186.164
    Nov 20, 2024 09:21:13.451498985 CET44349719142.250.186.164192.168.2.5
    Nov 20, 2024 09:21:13.452588081 CET44349719142.250.186.164192.168.2.5
    Nov 20, 2024 09:21:13.452656984 CET49719443192.168.2.5142.250.186.164
    Nov 20, 2024 09:21:13.457017899 CET49719443192.168.2.5142.250.186.164
    Nov 20, 2024 09:21:13.457149029 CET44349719142.250.186.164192.168.2.5
    Nov 20, 2024 09:21:13.507303953 CET49719443192.168.2.5142.250.186.164
    Nov 20, 2024 09:21:13.507327080 CET44349719142.250.186.164192.168.2.5
    Nov 20, 2024 09:21:13.554244995 CET49719443192.168.2.5142.250.186.164
    Nov 20, 2024 09:21:13.708318949 CET49725443192.168.2.523.43.61.160
    Nov 20, 2024 09:21:13.708360910 CET4434972523.43.61.160192.168.2.5
    Nov 20, 2024 09:21:13.708430052 CET49725443192.168.2.523.43.61.160
    Nov 20, 2024 09:21:13.722966909 CET4434972313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:13.724558115 CET4434972213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:13.730526924 CET4434972013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:13.731998920 CET49725443192.168.2.523.43.61.160
    Nov 20, 2024 09:21:13.732042074 CET4434972523.43.61.160192.168.2.5
    Nov 20, 2024 09:21:13.732476950 CET49723443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:13.732505083 CET4434972313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:13.732980967 CET49723443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:13.732992887 CET4434972313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:13.735074997 CET4434972413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:13.735444069 CET49724443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:13.735461950 CET4434972413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:13.735918045 CET49724443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:13.735923052 CET4434972413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:13.739037037 CET49722443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:13.739057064 CET4434972213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:13.739514112 CET49722443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:13.739518881 CET4434972213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:13.739856958 CET49720443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:13.739864111 CET4434972013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:13.740462065 CET49720443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:13.740467072 CET4434972013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:13.748600006 CET4434972113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:13.750982046 CET49721443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:13.750997066 CET4434972113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:13.751457930 CET49721443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:13.751463890 CET4434972113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:13.828226089 CET4434972313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:13.828294992 CET4434972313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:13.828457117 CET49723443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:13.833843946 CET49723443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:13.833868980 CET4434972313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:13.833883047 CET49723443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:13.833889961 CET4434972313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:13.835591078 CET4434972213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:13.835764885 CET4434972213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:13.835840940 CET49722443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:13.836916924 CET49722443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:13.836944103 CET4434972213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:13.836960077 CET49722443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:13.836966991 CET4434972213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:13.837372065 CET4434972013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:13.837558031 CET49726443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:13.837578058 CET4434972613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:13.837579966 CET4434972013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:13.837635994 CET49726443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:13.837672949 CET49720443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:13.837840080 CET4434972413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:13.837896109 CET4434972413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:13.837975979 CET49724443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:13.837987900 CET49720443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:13.837997913 CET4434972013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:13.838013887 CET49720443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:13.838018894 CET4434972013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:13.838202953 CET49724443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:13.838217974 CET4434972413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:13.838234901 CET49724443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:13.838242054 CET4434972413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:13.839004040 CET49726443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:13.839025974 CET4434972613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:13.840944052 CET49727443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:13.840984106 CET4434972713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:13.841161966 CET49727443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:13.841417074 CET49728443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:13.841428041 CET4434972813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:13.841475964 CET49728443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:13.841665983 CET49728443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:13.841684103 CET4434972813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:13.841912985 CET49729443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:13.841931105 CET4434972913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:13.841989040 CET49729443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:13.842061996 CET49727443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:13.842083931 CET4434972713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:13.842117071 CET49729443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:13.842127085 CET4434972913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:13.852946997 CET4434972113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:13.853013039 CET4434972113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:13.853061914 CET49721443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:13.853146076 CET49721443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:13.853164911 CET4434972113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:13.853176117 CET49721443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:13.853182077 CET4434972113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:13.855516911 CET49730443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:13.855551004 CET4434973013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:13.855616093 CET49730443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:13.855777979 CET49730443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:13.855793953 CET4434973013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:14.370366096 CET4434972523.43.61.160192.168.2.5
    Nov 20, 2024 09:21:14.370450974 CET49725443192.168.2.523.43.61.160
    Nov 20, 2024 09:21:14.378690958 CET49725443192.168.2.523.43.61.160
    Nov 20, 2024 09:21:14.378717899 CET4434972523.43.61.160192.168.2.5
    Nov 20, 2024 09:21:14.379131079 CET4434972523.43.61.160192.168.2.5
    Nov 20, 2024 09:21:14.427714109 CET49725443192.168.2.523.43.61.160
    Nov 20, 2024 09:21:14.471340895 CET4434972523.43.61.160192.168.2.5
    Nov 20, 2024 09:21:14.481069088 CET4434972713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:14.481669903 CET49727443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:14.481688023 CET4434972713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:14.482177973 CET49727443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:14.482182026 CET4434972713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:14.487050056 CET4434973013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:14.487481117 CET49730443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:14.487488985 CET4434973013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:14.487835884 CET49730443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:14.487839937 CET4434973013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:14.503921032 CET4434972813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:14.504273891 CET49728443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:14.504292965 CET4434972813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:14.504930973 CET49728443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:14.504935980 CET4434972813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:14.517935991 CET4434972913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:14.518368006 CET49729443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:14.518379927 CET4434972913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:14.518573046 CET4434972613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:14.518774033 CET49729443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:14.518779039 CET4434972913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:14.518951893 CET49726443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:14.518969059 CET4434972613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:14.519303083 CET49726443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:14.519306898 CET4434972613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:14.581000090 CET4434972713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:14.581190109 CET4434972713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:14.581410885 CET49727443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:14.581466913 CET49727443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:14.581487894 CET4434972713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:14.581513882 CET49727443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:14.581520081 CET4434972713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:14.584738016 CET49731443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:14.584773064 CET4434973113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:14.584850073 CET49731443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:14.585072041 CET49731443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:14.585084915 CET4434973113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:14.588581085 CET4434973013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:14.588650942 CET4434973013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:14.588783979 CET49730443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:14.588934898 CET49730443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:14.588941097 CET4434973013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:14.588952065 CET49730443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:14.588956118 CET4434973013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:14.591465950 CET49732443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:14.591504097 CET4434973213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:14.591598034 CET49732443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:14.591733932 CET49732443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:14.591748953 CET4434973213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:14.608005047 CET4434972813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:14.608175993 CET4434972813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:14.608253002 CET49728443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:14.608289957 CET49728443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:14.608297110 CET4434972813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:14.608315945 CET49728443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:14.608320951 CET4434972813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:14.610779047 CET49733443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:14.610821962 CET4434973313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:14.611020088 CET49733443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:14.611193895 CET49733443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:14.611206055 CET4434973313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:14.624247074 CET4434972613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:14.624397039 CET4434972613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:14.624401093 CET4434972913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:14.624474049 CET4434972913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:14.624490976 CET49726443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:14.624541998 CET49729443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:14.624631882 CET49726443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:14.624645948 CET4434972613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:14.624655962 CET49726443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:14.624661922 CET4434972613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:14.624754906 CET49729443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:14.624758959 CET4434972913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:14.624768972 CET49729443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:14.624773026 CET4434972913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:14.627337933 CET49734443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:14.627371073 CET4434973413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:14.627579927 CET49734443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:14.627860069 CET49734443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:14.627875090 CET4434973413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:14.627935886 CET49735443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:14.627953053 CET4434973513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:14.628022909 CET49735443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:14.628220081 CET49735443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:14.628227949 CET4434973513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:14.631495953 CET4434972523.43.61.160192.168.2.5
    Nov 20, 2024 09:21:14.631640911 CET4434972523.43.61.160192.168.2.5
    Nov 20, 2024 09:21:14.631716013 CET49725443192.168.2.523.43.61.160
    Nov 20, 2024 09:21:14.631745100 CET49725443192.168.2.523.43.61.160
    Nov 20, 2024 09:21:14.631757021 CET4434972523.43.61.160192.168.2.5
    Nov 20, 2024 09:21:14.631779909 CET49725443192.168.2.523.43.61.160
    Nov 20, 2024 09:21:14.631786108 CET4434972523.43.61.160192.168.2.5
    Nov 20, 2024 09:21:14.669960022 CET49736443192.168.2.523.43.61.160
    Nov 20, 2024 09:21:14.669989109 CET4434973623.43.61.160192.168.2.5
    Nov 20, 2024 09:21:14.670202971 CET49736443192.168.2.523.43.61.160
    Nov 20, 2024 09:21:14.670584917 CET49736443192.168.2.523.43.61.160
    Nov 20, 2024 09:21:14.670597076 CET4434973623.43.61.160192.168.2.5
    Nov 20, 2024 09:21:15.240786076 CET4434973213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:15.241652012 CET49732443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:15.241676092 CET4434973213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:15.242270947 CET49732443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:15.242275953 CET4434973213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:15.252798080 CET4434973313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:15.253387928 CET49733443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:15.253412962 CET4434973313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:15.253968954 CET49733443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:15.253974915 CET4434973313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:15.256460905 CET4434973113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:15.257134914 CET49731443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:15.257145882 CET4434973113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:15.257709980 CET49731443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:15.257714987 CET4434973113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:15.267576933 CET4434973413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:15.267972946 CET49734443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:15.267987967 CET4434973413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:15.268593073 CET49734443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:15.268598080 CET4434973413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:15.306608915 CET4434973513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:15.307090044 CET49735443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:15.307106018 CET4434973513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:15.307554960 CET49735443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:15.307559967 CET4434973513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:15.312858105 CET4434973623.43.61.160192.168.2.5
    Nov 20, 2024 09:21:15.312936068 CET49736443192.168.2.523.43.61.160
    Nov 20, 2024 09:21:15.314050913 CET49736443192.168.2.523.43.61.160
    Nov 20, 2024 09:21:15.314057112 CET4434973623.43.61.160192.168.2.5
    Nov 20, 2024 09:21:15.314384937 CET4434973623.43.61.160192.168.2.5
    Nov 20, 2024 09:21:15.315754890 CET49736443192.168.2.523.43.61.160
    Nov 20, 2024 09:21:15.345097065 CET4434973213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:15.345171928 CET4434973213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:15.345227957 CET49732443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:15.345429897 CET49732443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:15.345449924 CET4434973213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:15.345459938 CET49732443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:15.345465899 CET4434973213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:15.348377943 CET49737443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:15.348459005 CET4434973713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:15.348562002 CET49737443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:15.348720074 CET49737443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:15.348748922 CET4434973713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:15.357769966 CET4434973313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:15.357933044 CET4434973313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:15.358038902 CET49733443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:15.358082056 CET49733443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:15.358094931 CET4434973313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:15.358108044 CET49733443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:15.358113050 CET4434973313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:15.360852003 CET49738443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:15.360897064 CET4434973813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:15.360979080 CET49738443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:15.361057043 CET4434973113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:15.361115932 CET4434973113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:15.361130953 CET49738443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:15.361144066 CET4434973813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:15.361164093 CET49731443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:15.361316919 CET49731443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:15.361335039 CET4434973113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:15.361346006 CET49731443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:15.361352921 CET4434973113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:15.363373041 CET4434973623.43.61.160192.168.2.5
    Nov 20, 2024 09:21:15.364099979 CET49739443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:15.364132881 CET4434973913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:15.364198923 CET49739443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:15.364809036 CET49739443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:15.364826918 CET4434973913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:15.370214939 CET4434973413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:15.370284081 CET4434973413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:15.370477915 CET49734443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:15.370682001 CET49734443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:15.370696068 CET4434973413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:15.370707989 CET49734443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:15.370712996 CET4434973413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:15.375828981 CET49740443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:15.375905991 CET4434974013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:15.375993013 CET49740443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:15.376264095 CET49740443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:15.376292944 CET4434974013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:15.411266088 CET4434973513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:15.411364079 CET4434973513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:15.411618948 CET49735443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:15.411660910 CET49735443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:15.411674023 CET4434973513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:15.411688089 CET49735443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:15.411694050 CET4434973513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:15.415174961 CET49741443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:15.415215969 CET4434974113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:15.415285110 CET49741443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:15.415472984 CET49741443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:15.415484905 CET4434974113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:15.611958981 CET4434973623.43.61.160192.168.2.5
    Nov 20, 2024 09:21:15.612119913 CET4434973623.43.61.160192.168.2.5
    Nov 20, 2024 09:21:15.612194061 CET49736443192.168.2.523.43.61.160
    Nov 20, 2024 09:21:15.612879992 CET49736443192.168.2.523.43.61.160
    Nov 20, 2024 09:21:15.612896919 CET4434973623.43.61.160192.168.2.5
    Nov 20, 2024 09:21:15.612907887 CET49736443192.168.2.523.43.61.160
    Nov 20, 2024 09:21:15.612915993 CET4434973623.43.61.160192.168.2.5
    Nov 20, 2024 09:21:15.986524105 CET4434973713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:15.987355947 CET49737443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:15.987390995 CET4434973713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:15.987811089 CET49737443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:15.987817049 CET4434973713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:16.020714998 CET4434973913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:16.021286011 CET49739443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:16.021312952 CET4434973913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:16.021778107 CET49739443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:16.021791935 CET4434973913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:16.029532909 CET4434973813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:16.030021906 CET49738443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:16.030051947 CET4434973813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:16.030431032 CET49738443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:16.030436993 CET4434973813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:16.040268898 CET4434974013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:16.040968895 CET49740443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:16.040988922 CET4434974013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:16.041822910 CET49740443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:16.041829109 CET4434974013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:16.050993919 CET4434974113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:16.051366091 CET49741443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:16.051383972 CET4434974113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:16.051780939 CET49741443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:16.051784992 CET4434974113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:16.094397068 CET4434973713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:16.094466925 CET4434973713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:16.094624996 CET49737443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:16.094753981 CET49737443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:16.094754934 CET49737443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:16.094806910 CET4434973713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:16.094837904 CET4434973713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:16.097506046 CET49742443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:16.097547054 CET4434974213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:16.097613096 CET49742443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:16.097764015 CET49742443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:16.097774982 CET4434974213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:16.134605885 CET4434973813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:16.134666920 CET4434973813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:16.134721994 CET49738443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:16.134892941 CET49738443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:16.134911060 CET4434973813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:16.134922028 CET49738443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:16.134927988 CET4434973813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:16.137770891 CET49743443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:16.137820005 CET4434974313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:16.137901068 CET49743443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:16.138082981 CET49743443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:16.138094902 CET4434974313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:16.148124933 CET4434974013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:16.148191929 CET4434974013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:16.148282051 CET49740443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:16.148391008 CET49740443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:16.148406029 CET4434974013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:16.148416042 CET49740443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:16.148421049 CET4434974013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:16.150764942 CET49744443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:16.150794983 CET4434974413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:16.150908947 CET49744443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:16.151068926 CET49744443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:16.151077986 CET4434974413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:16.152523041 CET4434974113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:16.152578115 CET4434974113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:16.152687073 CET49741443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:16.152753115 CET49741443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:16.152760983 CET4434974113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:16.152775049 CET49741443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:16.152777910 CET4434974113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:16.154859066 CET49745443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:16.154882908 CET4434974513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:16.154944897 CET49745443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:16.155085087 CET49745443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:16.155100107 CET4434974513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:16.202457905 CET4434973913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:16.202644110 CET4434973913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:16.202755928 CET49739443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:16.202755928 CET49739443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:16.202830076 CET49739443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:16.202863932 CET4434973913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:16.205581903 CET49746443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:16.205631018 CET4434974613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:16.205713987 CET49746443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:16.205857038 CET49746443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:16.205885887 CET4434974613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:16.737868071 CET4434974213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:16.738455057 CET49742443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:16.738481998 CET4434974213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:16.738917112 CET49742443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:16.738923073 CET4434974213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:16.785801888 CET4434974413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:16.786506891 CET49744443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:16.786521912 CET4434974413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:16.787120104 CET49744443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:16.787126064 CET4434974413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:16.803822994 CET4434974513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:16.804308891 CET49745443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:16.804337978 CET4434974513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:16.804678917 CET49745443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:16.804685116 CET4434974513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:16.807224035 CET4434974313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:16.807638884 CET49743443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:16.807671070 CET4434974313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:16.808052063 CET49743443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:16.808056116 CET4434974313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:16.839694023 CET4434974213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:16.839760065 CET4434974213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:16.839884996 CET49742443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:16.839962006 CET49742443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:16.839982033 CET4434974213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:16.839992046 CET49742443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:16.839998007 CET4434974213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:16.841190100 CET4434974613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:16.841676950 CET49746443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:16.841746092 CET4434974613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:16.842214108 CET49746443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:16.842230082 CET4434974613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:16.843130112 CET49747443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:16.843178988 CET4434974713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:16.843291998 CET49747443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:16.843502045 CET49747443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:16.843518972 CET4434974713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:16.885153055 CET4434974413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:16.885332108 CET4434974413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:16.885421991 CET49744443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:16.885478973 CET49744443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:16.885478973 CET49744443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:16.885509968 CET4434974413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:16.885540009 CET4434974413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:16.888427019 CET49748443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:16.888459921 CET4434974813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:16.888690948 CET49748443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:16.888895988 CET49748443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:16.888907909 CET4434974813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:16.905076981 CET4434974513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:16.905154943 CET4434974513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:16.905219078 CET49745443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:16.905320883 CET49745443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:16.905320883 CET49745443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:16.905335903 CET4434974513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:16.905344009 CET4434974513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:16.907785892 CET49749443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:16.907816887 CET4434974913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:16.907960892 CET49749443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:16.908143997 CET49749443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:16.908155918 CET4434974913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:16.913520098 CET4434974313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:16.913583040 CET4434974313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:16.913691044 CET49743443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:16.913716078 CET49743443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:16.913727045 CET4434974313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:16.913738966 CET49743443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:16.913743973 CET4434974313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:16.916083097 CET49750443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:16.916102886 CET4434975013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:16.916172028 CET49750443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:16.916321039 CET49750443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:16.916332006 CET4434975013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:16.942627907 CET4434974613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:16.942698002 CET4434974613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:16.942780972 CET49746443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:16.943022966 CET49746443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:16.943022966 CET49746443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:16.943063974 CET4434974613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:16.943078995 CET4434974613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:16.945740938 CET49751443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:16.945768118 CET4434975113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:16.945858955 CET49751443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:16.946032047 CET49751443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:16.946046114 CET4434975113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:17.474133015 CET4434974713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:17.482109070 CET49747443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:17.482137918 CET4434974713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:17.482712984 CET49747443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:17.482718945 CET4434974713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:17.544780970 CET4434974813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:17.546176910 CET49748443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:17.546195030 CET4434974813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:17.546638966 CET49748443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:17.546643019 CET4434974813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:17.547593117 CET4434974913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:17.548341036 CET49749443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:17.548362017 CET4434974913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:17.549005985 CET49749443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:17.549010992 CET4434974913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:17.587390900 CET4434975013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:17.587785006 CET49750443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:17.587819099 CET4434975013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:17.588449955 CET4434974713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:17.588465929 CET49750443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:17.588469982 CET4434975013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:17.588522911 CET4434974713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:17.588579893 CET49747443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:17.588855028 CET49747443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:17.588879108 CET4434974713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:17.588943005 CET49747443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:17.588949919 CET4434974713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:17.591080904 CET4434975113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:17.591413021 CET49751443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:17.591434956 CET4434975113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:17.592077971 CET49751443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:17.592082977 CET4434975113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:17.592653036 CET49752443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:17.592686892 CET4434975213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:17.592833996 CET49752443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:17.593024015 CET49752443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:17.593034029 CET4434975213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:17.656943083 CET4434974913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:17.657028913 CET4434974913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:17.657129049 CET49749443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:17.657445908 CET49749443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:17.657445908 CET49749443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:17.657486916 CET4434974913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:17.657512903 CET4434974913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:17.659053087 CET4434974813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:17.659207106 CET4434974813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:17.659298897 CET49748443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:17.659646034 CET49748443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:17.659660101 CET4434974813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:17.659686089 CET49748443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:17.659692049 CET4434974813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:17.665247917 CET49753443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:17.665307999 CET4434975313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:17.665435076 CET49753443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:17.666143894 CET49753443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:17.666168928 CET4434975313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:17.667488098 CET49754443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:17.667532921 CET4434975413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:17.667604923 CET49754443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:17.667838097 CET49754443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:17.667851925 CET4434975413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:17.693711042 CET4434975013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:17.693820953 CET4434975013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:17.693911076 CET49750443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:17.694004059 CET4434975113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:17.694104910 CET4434975113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:17.694693089 CET49751443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:17.761152029 CET49750443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:17.761197090 CET4434975013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:17.761214018 CET49750443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:17.761220932 CET4434975013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:17.899007082 CET49751443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:17.899048090 CET4434975113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:17.899064064 CET49751443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:17.899070978 CET4434975113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:17.941404104 CET49755443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:17.941479921 CET4434975513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:17.941592932 CET49755443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:17.941907883 CET49755443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:17.941930056 CET4434975513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:17.944885015 CET49756443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:17.944940090 CET4434975613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:17.945077896 CET49756443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:17.945142031 CET49756443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:17.945149899 CET4434975613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:18.231342077 CET4434975213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:18.231853962 CET49752443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:18.231870890 CET4434975213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:18.232321978 CET49752443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:18.232326031 CET4434975213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:18.309932947 CET4434975413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:18.310419083 CET49754443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:18.310437918 CET4434975413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:18.310956001 CET49754443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:18.310961008 CET4434975413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:18.315969944 CET4434975313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:18.316417933 CET49753443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:18.316453934 CET4434975313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:18.316977978 CET49753443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:18.316993952 CET4434975313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:18.335681915 CET4434975213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:18.335738897 CET4434975213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:18.335841894 CET49752443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:18.335948944 CET49752443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:18.335961103 CET4434975213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:18.335973024 CET49752443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:18.335978031 CET4434975213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:18.338641882 CET49757443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:18.338680983 CET4434975713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:18.338756084 CET49757443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:18.338881016 CET49757443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:18.338892937 CET4434975713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:18.413094997 CET4434975413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:18.413161993 CET4434975413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:18.413335085 CET49754443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:18.413362980 CET49754443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:18.413379908 CET4434975413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:18.413393974 CET49754443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:18.413400888 CET4434975413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:18.416038990 CET49758443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:18.416069031 CET4434975813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:18.416147947 CET49758443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:18.416312933 CET49758443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:18.416320086 CET4434975813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:18.418015957 CET4434975313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:18.418092966 CET4434975313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:18.418193102 CET49753443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:18.418229103 CET49753443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:18.418246984 CET4434975313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:18.418260098 CET49753443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:18.418266058 CET4434975313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:18.420129061 CET49759443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:18.420156956 CET4434975913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:18.420331001 CET49759443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:18.420361042 CET49759443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:18.420370102 CET4434975913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:18.591859102 CET4434975613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:18.592736959 CET49756443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:18.592766047 CET4434975613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:18.593095064 CET49756443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:18.593108892 CET4434975613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:18.602758884 CET4434975513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:18.603899956 CET49755443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:18.603924990 CET4434975513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:18.604563951 CET49755443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:18.604577065 CET4434975513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:18.695472002 CET4434975613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:18.695539951 CET4434975613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:18.695702076 CET49756443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:18.695964098 CET49756443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:18.695982933 CET4434975613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:18.695992947 CET49756443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:18.696000099 CET4434975613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:18.699592113 CET49760443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:18.699670076 CET4434976013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:18.699841976 CET49760443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:18.700028896 CET49760443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:18.700059891 CET4434976013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:18.707624912 CET4434975513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:18.707700968 CET4434975513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:18.707922935 CET49755443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:18.707981110 CET49755443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:18.707981110 CET49755443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:18.708007097 CET4434975513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:18.708020926 CET4434975513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:18.711091995 CET49761443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:18.711133003 CET4434976113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:18.711208105 CET49761443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:18.711353064 CET49761443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:18.711369038 CET4434976113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:18.994679928 CET4434975713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:18.995843887 CET49757443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:18.995866060 CET4434975713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:18.996695995 CET49757443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:18.996701956 CET4434975713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:19.069140911 CET4434975813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:19.070118904 CET49758443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:19.070144892 CET4434975813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:19.070807934 CET49758443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:19.070817947 CET4434975813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:19.103228092 CET4434975913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:19.103832006 CET49759443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:19.103856087 CET4434975913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:19.103909969 CET4434975713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:19.103986025 CET4434975713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:19.104119062 CET49757443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:19.104348898 CET49759443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:19.104353905 CET4434975913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:19.104371071 CET49757443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:19.104388952 CET4434975713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:19.104420900 CET49757443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:19.104427099 CET4434975713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:19.107712984 CET49762443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:19.107793093 CET4434976213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:19.108020067 CET49762443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:19.108170986 CET49762443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:19.108206034 CET4434976213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:19.172622919 CET4434975813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:19.172718048 CET4434975813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:19.172792912 CET49758443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:19.173129082 CET49758443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:19.173142910 CET4434975813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:19.173173904 CET49758443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:19.173181057 CET4434975813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:19.176784039 CET49763443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:19.176839113 CET4434976313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:19.176975965 CET49763443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:19.177124977 CET49763443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:19.177144051 CET4434976313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:19.211270094 CET4434975913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:19.211452007 CET4434975913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:19.211534977 CET49759443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:19.212269068 CET49759443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:19.212287903 CET4434975913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:19.212299109 CET49759443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:19.212306023 CET4434975913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:19.227385044 CET49764443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:19.227421999 CET4434976413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:19.227514029 CET49764443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:19.228044033 CET49764443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:19.228058100 CET4434976413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:19.332870007 CET4434976013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:19.333520889 CET49760443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:19.333596945 CET4434976013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:19.334165096 CET49760443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:19.334182978 CET4434976013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:19.364103079 CET4434976113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:19.364672899 CET49761443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:19.364702940 CET4434976113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:19.365219116 CET49761443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:19.365222931 CET4434976113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:19.372203112 CET49765443192.168.2.54.175.87.197
    Nov 20, 2024 09:21:19.372241974 CET443497654.175.87.197192.168.2.5
    Nov 20, 2024 09:21:19.372488022 CET49765443192.168.2.54.175.87.197
    Nov 20, 2024 09:21:19.373919010 CET49765443192.168.2.54.175.87.197
    Nov 20, 2024 09:21:19.373939991 CET443497654.175.87.197192.168.2.5
    Nov 20, 2024 09:21:19.438390017 CET4434976013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:19.438452005 CET4434976013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:19.438519001 CET49760443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:19.438807964 CET49760443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:19.438870907 CET4434976013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:19.438914061 CET49760443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:19.438932896 CET4434976013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:19.442537069 CET49766443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:19.442569017 CET4434976613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:19.442646027 CET49766443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:19.443236113 CET49766443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:19.443253994 CET4434976613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:19.468828917 CET4434976113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:19.468924999 CET4434976113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:19.468986034 CET49761443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:19.469187021 CET49761443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:19.469203949 CET4434976113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:19.469214916 CET49761443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:19.469219923 CET4434976113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:19.472592115 CET49767443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:19.472661972 CET4434976713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:19.472748041 CET49767443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:19.472951889 CET49767443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:19.472985983 CET4434976713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:19.742147923 CET4434976213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:19.742934942 CET49762443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:19.742999077 CET4434976213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:19.743465900 CET49762443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:19.743480921 CET4434976213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:19.814058065 CET4434976313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:19.814841986 CET49763443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:19.814874887 CET4434976313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:19.815354109 CET49763443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:19.815361023 CET4434976313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:19.846113920 CET4434976213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:19.846183062 CET4434976213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:19.846323967 CET49762443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:19.846653938 CET49762443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:19.846673012 CET4434976213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:19.846698999 CET49762443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:19.846705914 CET4434976213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:19.851754904 CET49768443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:19.851790905 CET4434976813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:19.851910114 CET49768443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:19.852058887 CET49768443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:19.852070093 CET4434976813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:19.888693094 CET4434976413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:19.889733076 CET49764443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:19.889763117 CET4434976413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:19.890402079 CET49764443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:19.890407085 CET4434976413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:19.918751955 CET4434976313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:19.918833017 CET4434976313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:19.918908119 CET49763443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:19.919208050 CET49763443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:19.919231892 CET4434976313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:19.919244051 CET49763443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:19.919253111 CET4434976313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:19.922883987 CET49769443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:19.922938108 CET4434976913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:19.923017979 CET49769443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:19.923223972 CET49769443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:19.923243046 CET4434976913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:19.990866899 CET4434976413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:19.991036892 CET4434976413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:19.991106033 CET49764443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:19.991246939 CET49764443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:19.991260052 CET4434976413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:19.996685028 CET49770443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:19.996709108 CET4434977013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:19.996776104 CET49770443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:19.997227907 CET49770443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:19.997237921 CET4434977013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:20.101849079 CET4434976613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:20.106389999 CET49766443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:20.106414080 CET4434976613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:20.107551098 CET49766443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:20.107556105 CET4434976613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:20.125807047 CET4434976713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:20.126766920 CET49767443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:20.126794100 CET4434976713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:20.127764940 CET49767443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:20.127772093 CET4434976713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:20.194375038 CET443497654.175.87.197192.168.2.5
    Nov 20, 2024 09:21:20.194447041 CET49765443192.168.2.54.175.87.197
    Nov 20, 2024 09:21:20.203123093 CET49765443192.168.2.54.175.87.197
    Nov 20, 2024 09:21:20.203155041 CET443497654.175.87.197192.168.2.5
    Nov 20, 2024 09:21:20.203675032 CET443497654.175.87.197192.168.2.5
    Nov 20, 2024 09:21:20.208522081 CET4434976613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:20.208718061 CET4434976613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:20.208774090 CET49766443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:20.215610981 CET49766443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:20.215627909 CET4434976613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:20.230087042 CET4434976713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:20.230268955 CET4434976713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:20.230331898 CET49767443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:20.235817909 CET49767443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:20.235832930 CET4434976713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:20.246182919 CET49771443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:20.246227980 CET4434977113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:20.246299982 CET49771443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:20.255278111 CET49765443192.168.2.54.175.87.197
    Nov 20, 2024 09:21:20.351136923 CET49772443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:20.351176977 CET4434977213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:20.351258039 CET49772443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:20.352147102 CET49771443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:20.352169991 CET4434977113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:20.510881901 CET4434976813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:20.563399076 CET4434976913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:20.564136982 CET49768443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:20.613301039 CET49769443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:20.624893904 CET49772443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:20.624928951 CET4434977213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:20.626162052 CET49768443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:20.626169920 CET4434976813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:20.626691103 CET49768443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:20.626694918 CET4434976813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:20.627140045 CET49769443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:20.627155066 CET4434976913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:20.627541065 CET49769443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:20.627548933 CET4434976913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:20.647525072 CET4434977013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:20.648129940 CET49770443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:20.648144960 CET4434977013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:20.649502039 CET49770443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:20.649506092 CET4434977013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:20.723495960 CET4434976913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:20.723571062 CET4434976913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:20.723881960 CET49769443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:20.724154949 CET49769443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:20.724188089 CET4434976913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:20.724200010 CET49769443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:20.724209070 CET4434976913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:20.724929094 CET4434976813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:20.725001097 CET4434976813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:20.725087881 CET49768443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:20.725742102 CET49768443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:20.725754023 CET4434976813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:20.725766897 CET49768443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:20.725771904 CET4434976813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:20.729397058 CET49774443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:20.729430914 CET4434977413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:20.729433060 CET49775443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:20.729479074 CET4434977513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:20.729513884 CET49774443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:20.729545116 CET49775443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:20.729681969 CET49774443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:20.729698896 CET4434977413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:20.729708910 CET49775443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:20.729729891 CET4434977513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:20.759011984 CET4434977013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:20.759088039 CET4434977013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:20.759404898 CET49770443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:20.759447098 CET49770443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:20.759457111 CET4434977013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:20.759474039 CET49770443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:20.759479046 CET4434977013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:20.763187885 CET49776443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:20.763237000 CET4434977613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:20.763381958 CET49776443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:20.763638020 CET49776443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:20.763654947 CET4434977613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:21.006289959 CET4434977113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:21.008398056 CET49771443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:21.008423090 CET4434977113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:21.008980989 CET49771443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:21.008992910 CET4434977113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:21.108452082 CET4434977113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:21.108525038 CET4434977113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:21.108882904 CET49771443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:21.115169048 CET49771443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:21.115204096 CET4434977113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:21.115217924 CET49771443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:21.115223885 CET4434977113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:21.119774103 CET49777443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:21.119803905 CET4434977713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:21.120026112 CET49777443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:21.120192051 CET49777443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:21.120203018 CET4434977713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:21.262774944 CET4434977213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:21.263608932 CET49772443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:21.263653040 CET4434977213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:21.264085054 CET49772443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:21.264092922 CET4434977213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:21.323288918 CET49765443192.168.2.54.175.87.197
    Nov 20, 2024 09:21:21.363332033 CET443497654.175.87.197192.168.2.5
    Nov 20, 2024 09:21:21.363740921 CET4434977213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:21.363806963 CET4434977213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:21.363890886 CET49772443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:21.364227057 CET49772443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:21.364259005 CET4434977213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:21.371345043 CET49780443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:21.371364117 CET4434978013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:21.371468067 CET49780443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:21.371629953 CET49780443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:21.371645927 CET4434978013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:21.380681038 CET4434977413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:21.381153107 CET49774443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:21.381172895 CET4434977413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:21.381777048 CET49774443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:21.381782055 CET4434977413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:21.397068024 CET4434977513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:21.398902893 CET49775443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:21.398926020 CET4434977513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:21.399727106 CET49775443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:21.399735928 CET4434977513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:21.414896965 CET4434977613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:21.415718079 CET49776443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:21.415750027 CET4434977613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:21.418294907 CET49776443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:21.418309927 CET4434977613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:21.484040976 CET4434977413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:21.484106064 CET4434977413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:21.484163046 CET49774443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:21.484704971 CET49774443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:21.484726906 CET4434977413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:21.484740973 CET49774443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:21.484747887 CET4434977413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:21.487924099 CET49781443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:21.487945080 CET4434978113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:21.488017082 CET49781443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:21.488178968 CET49781443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:21.488193989 CET4434978113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:21.504404068 CET4434977513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:21.504467964 CET4434977513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:21.504537106 CET49775443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:21.504926920 CET49775443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:21.504949093 CET4434977513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:21.504967928 CET49775443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:21.504983902 CET4434977513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:21.512064934 CET49782443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:21.512099981 CET4434978213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:21.512198925 CET49782443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:21.512485027 CET49782443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:21.512499094 CET4434978213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:21.518227100 CET4434977613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:21.518368959 CET4434977613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:21.518497944 CET49776443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:21.518577099 CET49776443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:21.518577099 CET49776443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:21.518594980 CET4434977613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:21.518605947 CET4434977613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:21.522567987 CET49783443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:21.522597075 CET4434978313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:21.522665977 CET49783443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:21.522962093 CET49783443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:21.522975922 CET4434978313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:21.588284016 CET443497654.175.87.197192.168.2.5
    Nov 20, 2024 09:21:21.588305950 CET443497654.175.87.197192.168.2.5
    Nov 20, 2024 09:21:21.588314056 CET443497654.175.87.197192.168.2.5
    Nov 20, 2024 09:21:21.588346958 CET443497654.175.87.197192.168.2.5
    Nov 20, 2024 09:21:21.588356972 CET443497654.175.87.197192.168.2.5
    Nov 20, 2024 09:21:21.588366985 CET443497654.175.87.197192.168.2.5
    Nov 20, 2024 09:21:21.588383913 CET49765443192.168.2.54.175.87.197
    Nov 20, 2024 09:21:21.588422060 CET443497654.175.87.197192.168.2.5
    Nov 20, 2024 09:21:21.588434935 CET443497654.175.87.197192.168.2.5
    Nov 20, 2024 09:21:21.588449955 CET49765443192.168.2.54.175.87.197
    Nov 20, 2024 09:21:21.588483095 CET49765443192.168.2.54.175.87.197
    Nov 20, 2024 09:21:21.589204073 CET443497654.175.87.197192.168.2.5
    Nov 20, 2024 09:21:21.589252949 CET443497654.175.87.197192.168.2.5
    Nov 20, 2024 09:21:21.589298964 CET49765443192.168.2.54.175.87.197
    Nov 20, 2024 09:21:21.765392065 CET4434977713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:21.766056061 CET49777443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:21.766074896 CET4434977713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:21.766544104 CET49777443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:21.766549110 CET4434977713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:21.868745089 CET4434977713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:21.868818998 CET4434977713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:21.868901968 CET49777443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:21.869191885 CET49777443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:21.869206905 CET4434977713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:21.869220018 CET49777443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:21.869224072 CET4434977713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:21.872145891 CET49786443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:21.872195005 CET4434978613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:21.872298002 CET49786443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:21.872426033 CET49786443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:21.872437954 CET4434978613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:22.024974108 CET4434978013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:22.025577068 CET49780443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:22.025597095 CET4434978013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:22.026103020 CET49780443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:22.026108980 CET4434978013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:22.126204967 CET4434978113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:22.127142906 CET4434978013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:22.127182961 CET49781443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:22.127206087 CET4434978113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:22.127214909 CET4434978013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:22.127279997 CET49780443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:22.127368927 CET49781443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:22.127374887 CET4434978113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:22.127580881 CET49780443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:22.127580881 CET49780443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:22.127593994 CET4434978013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:22.127603054 CET4434978013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:22.130888939 CET49787443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:22.130918980 CET4434978713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:22.131014109 CET49787443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:22.131441116 CET49787443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:22.131452084 CET4434978713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:22.165421009 CET4434978213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:22.166032076 CET49782443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:22.166054964 CET4434978213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:22.166587114 CET49782443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:22.166591883 CET4434978213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:22.205811024 CET4434978313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:22.206347942 CET49783443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:22.206408978 CET4434978313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:22.206935883 CET49783443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:22.206949949 CET4434978313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:22.219024897 CET49765443192.168.2.54.175.87.197
    Nov 20, 2024 09:21:22.219049931 CET443497654.175.87.197192.168.2.5
    Nov 20, 2024 09:21:22.219063997 CET49765443192.168.2.54.175.87.197
    Nov 20, 2024 09:21:22.219072104 CET443497654.175.87.197192.168.2.5
    Nov 20, 2024 09:21:22.226063967 CET4434978113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:22.226128101 CET4434978113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:22.226182938 CET49781443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:22.226427078 CET49781443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:22.226427078 CET49781443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:22.226463079 CET4434978113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:22.226485968 CET4434978113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:22.236987114 CET49788443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:22.237025023 CET4434978813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:22.237098932 CET49788443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:22.238126993 CET49788443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:22.238138914 CET4434978813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:22.266855001 CET4434978213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:22.266987085 CET4434978213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:22.267041922 CET49782443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:22.267822981 CET49782443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:22.267843962 CET4434978213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:22.267853975 CET49782443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:22.267865896 CET4434978213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:22.271132946 CET49789443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:22.271162987 CET4434978913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:22.271230936 CET49789443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:22.271522999 CET49789443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:22.271534920 CET4434978913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:22.314205885 CET4434978313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:22.314358950 CET4434978313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:22.314439058 CET49783443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:22.314671040 CET49783443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:22.314704895 CET4434978313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:22.314733982 CET49783443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:22.314749956 CET4434978313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:22.320957899 CET49790443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:22.320977926 CET4434979013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:22.321050882 CET49790443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:22.322516918 CET49790443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:22.322525978 CET4434979013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:22.561737061 CET4434978613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:22.562417984 CET49786443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:22.562467098 CET4434978613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:22.564551115 CET49786443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:22.564557076 CET4434978613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:22.670878887 CET4434978613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:22.670957088 CET4434978613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:22.671026945 CET49786443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:22.671300888 CET49786443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:22.671331882 CET4434978613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:22.671350002 CET49786443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:22.671358109 CET4434978613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:22.674868107 CET49792443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:22.674897909 CET4434979213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:22.674995899 CET49792443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:22.675182104 CET49792443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:22.675199032 CET4434979213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:22.770137072 CET4434978713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:22.772768974 CET49787443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:22.772819996 CET4434978713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:22.773873091 CET49787443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:22.773889065 CET4434978713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:22.876811981 CET4434978713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:22.876924038 CET4434978713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:22.876981974 CET49787443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:22.900063038 CET4434978813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:22.900829077 CET49787443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:22.900872946 CET4434978713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:22.900902987 CET49787443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:22.900919914 CET4434978713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:22.903481007 CET49788443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:22.903505087 CET4434978813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:22.904258013 CET49788443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:22.904267073 CET4434978813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:22.909849882 CET49793443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:22.909898043 CET4434979313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:22.909982920 CET49793443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:22.911485910 CET49793443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:22.911519051 CET4434979313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:22.922990084 CET4434978913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:22.923906088 CET49789443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:22.923938036 CET4434978913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:22.925004005 CET49789443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:22.925010920 CET4434978913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:22.962162971 CET4434979013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:23.010799885 CET4434978813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:23.010869980 CET4434978813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:23.011032104 CET49788443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:23.012653112 CET49790443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:23.029278040 CET4434978913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:23.029347897 CET4434978913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:23.029762983 CET49789443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:23.050513029 CET49790443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:23.050528049 CET4434979013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:23.051554918 CET49790443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:23.051561117 CET4434979013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:23.066909075 CET49788443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:23.066931009 CET4434978813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:23.147475958 CET4434979013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:23.147553921 CET4434979013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:23.147728920 CET49790443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:23.199496031 CET49789443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:23.199528933 CET4434978913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:23.199547052 CET49789443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:23.199554920 CET4434978913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:23.206422091 CET49790443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:23.206422091 CET49790443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:23.206453085 CET4434979013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:23.206468105 CET4434979013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:23.213359118 CET49794443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:23.213427067 CET4434979413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:23.213504076 CET49794443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:23.213779926 CET49794443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:23.213799953 CET4434979413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:23.214080095 CET49795443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:23.214131117 CET4434979513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:23.214416981 CET49795443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:23.214673996 CET49796443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:23.214700937 CET4434979613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:23.214839935 CET49796443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:23.214945078 CET49796443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:23.214956999 CET4434979613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:23.215677977 CET49795443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:23.215692043 CET4434979513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:23.336915970 CET4434979213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:23.337583065 CET49792443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:23.337605953 CET4434979213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:23.339442968 CET49792443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:23.339448929 CET4434979213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:23.352195978 CET44349719142.250.186.164192.168.2.5
    Nov 20, 2024 09:21:23.352261066 CET44349719142.250.186.164192.168.2.5
    Nov 20, 2024 09:21:23.352325916 CET49719443192.168.2.5142.250.186.164
    Nov 20, 2024 09:21:23.400408030 CET49719443192.168.2.5142.250.186.164
    Nov 20, 2024 09:21:23.400434017 CET44349719142.250.186.164192.168.2.5
    Nov 20, 2024 09:21:23.450681925 CET4434979213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:23.450750113 CET4434979213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:23.450921059 CET49792443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:23.451200008 CET49792443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:23.451225042 CET4434979213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:23.451239109 CET49792443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:23.451247931 CET4434979213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:23.454740047 CET49797443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:23.454775095 CET4434979713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:23.454862118 CET49797443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:23.455037117 CET49797443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:23.455046892 CET4434979713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:23.563107967 CET4434979313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:23.566584110 CET49793443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:23.566643000 CET4434979313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:23.567303896 CET49793443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:23.567342997 CET4434979313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:23.665920019 CET4434979313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:23.665976048 CET4434979313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:23.666040897 CET49793443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:23.666342974 CET49793443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:23.666362047 CET4434979313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:23.666373968 CET49793443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:23.666382074 CET4434979313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:23.670223951 CET49798443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:23.670259953 CET4434979813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:23.670339108 CET49798443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:23.670555115 CET49798443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:23.670564890 CET4434979813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:23.867489100 CET4434979513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:23.868134975 CET49795443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:23.868184090 CET4434979513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:23.869868994 CET49795443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:23.869904041 CET4434979513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:23.869950056 CET4434979613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:23.870345116 CET49796443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:23.870379925 CET4434979613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:23.870719910 CET49796443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:23.870724916 CET4434979613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:23.875776052 CET4434979413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:23.876164913 CET49794443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:23.876207113 CET4434979413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:23.876677036 CET49794443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:23.876683950 CET4434979413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:23.973545074 CET4434979613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:23.973733902 CET4434979613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:23.973807096 CET49796443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:23.973995924 CET49796443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:23.974018097 CET4434979613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:23.974034071 CET49796443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:23.974039078 CET4434979613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:23.978678942 CET49799443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:23.978723049 CET4434979913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:23.979617119 CET49799443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:23.980148077 CET49799443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:23.980160952 CET4434979913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:23.985867977 CET4434979413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:23.985932112 CET4434979413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:23.986022949 CET49794443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:23.986457109 CET49794443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:23.986480951 CET4434979413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:23.986495972 CET49794443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:23.986504078 CET4434979413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:23.989675045 CET49800443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:23.989722967 CET4434980013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:23.989845037 CET49800443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:23.992634058 CET49800443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:23.992650986 CET4434980013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:24.011017084 CET4434979513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:24.011106968 CET4434979513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:24.011362076 CET49795443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:24.011363029 CET49795443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:24.011444092 CET49795443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:24.011482000 CET4434979513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:24.015060902 CET49801443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:24.015089035 CET4434980113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:24.015175104 CET49801443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:24.015384912 CET49801443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:24.015397072 CET4434980113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:24.136950970 CET4434979713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:24.137593985 CET49797443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:24.137609005 CET4434979713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:24.138123035 CET49797443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:24.138127089 CET4434979713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:24.243083000 CET4434979713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:24.243241072 CET4434979713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:24.243340969 CET49797443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:24.251844883 CET49797443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:24.251851082 CET4434979713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:24.255650043 CET49802443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:24.255697966 CET4434980213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:24.255801916 CET49802443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:24.256104946 CET49802443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:24.256119013 CET4434980213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:24.317267895 CET4434979813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:24.317939997 CET49798443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:24.317962885 CET4434979813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:24.319015980 CET49798443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:24.319020987 CET4434979813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:24.433549881 CET4434979813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:24.433645010 CET4434979813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:24.433763027 CET49798443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:24.434003115 CET49798443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:24.434025049 CET4434979813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:24.434040070 CET49798443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:24.434046030 CET4434979813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:24.437374115 CET49803443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:24.437402010 CET4434980313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:24.437587976 CET49803443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:24.437810898 CET49803443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:24.437824011 CET4434980313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:24.662544012 CET4434979913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:24.663238049 CET49799443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:24.663265944 CET4434979913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:24.663793087 CET49799443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:24.663798094 CET4434979913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:24.667388916 CET4434980113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:24.667890072 CET49801443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:24.667910099 CET4434980113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:24.668353081 CET49801443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:24.668358088 CET4434980113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:24.674761057 CET4434980013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:24.675338030 CET49800443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:24.675368071 CET4434980013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:24.675789118 CET49800443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:24.675806999 CET4434980013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:24.765305042 CET4434979913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:24.765436888 CET4434979913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:24.765496016 CET49799443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:24.765522003 CET4434979913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:24.765562057 CET4434979913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:24.765614033 CET49799443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:24.765825987 CET49799443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:24.765841961 CET4434979913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:24.765852928 CET49799443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:24.765857935 CET4434979913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:24.769149065 CET4434980113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:24.769212008 CET4434980113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:24.769273996 CET49801443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:24.769438028 CET49801443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:24.769454956 CET4434980113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:24.769490004 CET49801443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:24.769496918 CET4434980113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:24.769654036 CET49804443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:24.769690990 CET4434980413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:24.769762039 CET49804443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:24.769915104 CET49804443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:24.769928932 CET4434980413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:24.774209976 CET49805443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:24.774281025 CET4434980513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:24.774362087 CET49805443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:24.774555922 CET49805443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:24.774576902 CET4434980513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:24.780438900 CET4434980013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:24.780493021 CET4434980013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:24.780574083 CET49800443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:24.780711889 CET49800443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:24.780711889 CET49800443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:24.780731916 CET4434980013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:24.780741930 CET4434980013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:24.783612967 CET49806443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:24.783631086 CET4434980613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:24.783926964 CET49806443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:24.784070969 CET49806443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:24.784090996 CET4434980613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:24.912662029 CET4434980213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:24.913641930 CET49802443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:24.913671970 CET4434980213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:24.914426088 CET49802443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:24.914432049 CET4434980213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:25.012095928 CET4434980213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:25.012150049 CET4434980213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:25.012346983 CET49802443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:25.012361050 CET4434980213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:25.012427092 CET49802443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:25.012608051 CET49802443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:25.012608051 CET49802443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:25.012629032 CET4434980213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:25.012636900 CET4434980213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:25.015980005 CET49807443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:25.016062021 CET4434980713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:25.016218901 CET49807443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:25.016410112 CET49807443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:25.016443014 CET4434980713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:25.097351074 CET4434980313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:25.098397017 CET49803443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:25.098421097 CET4434980313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:25.098938942 CET49803443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:25.098946095 CET4434980313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:25.199145079 CET4434980313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:25.199172974 CET4434980313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:25.199245930 CET49803443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:25.199256897 CET4434980313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:25.199304104 CET49803443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:25.199310064 CET4434980313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:25.199336052 CET4434980313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:25.199388981 CET49803443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:25.199628115 CET49803443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:25.199637890 CET4434980313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:25.199650049 CET49803443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:25.199656010 CET4434980313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:25.203140974 CET49808443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:25.203155994 CET4434980813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:25.203233957 CET49808443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:25.203439951 CET49808443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:25.203453064 CET4434980813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:25.415383101 CET4434980513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:25.415705919 CET4434980413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:25.415986061 CET49805443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:25.416030884 CET4434980513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:25.416613102 CET49805443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:25.416630983 CET4434980513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:25.417231083 CET49804443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:25.417258978 CET4434980413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:25.417841911 CET49804443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:25.417846918 CET4434980413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:25.421772003 CET4434980613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:25.422353029 CET49806443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:25.422369003 CET4434980613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:25.422952890 CET49806443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:25.422957897 CET4434980613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:25.513488054 CET4434980513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:25.513708115 CET4434980513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:25.513834953 CET49805443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:25.515712976 CET49805443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:25.515753984 CET4434980513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:25.515783072 CET49805443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:25.515799999 CET4434980513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:25.516355991 CET4434980413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:25.516375065 CET4434980413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:25.516452074 CET49804443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:25.516469955 CET4434980413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:25.516550064 CET4434980413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:25.516645908 CET49804443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:25.517910957 CET49804443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:25.517910957 CET49804443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:25.517927885 CET4434980413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:25.517935991 CET4434980413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:25.521526098 CET4434980613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:25.521862984 CET4434980613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:25.521949053 CET49806443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:25.609770060 CET49806443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:25.609796047 CET4434980613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:25.626120090 CET49809443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:25.626172066 CET4434980913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:25.626399040 CET49809443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:25.669378996 CET4434980713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:25.718305111 CET49807443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:25.749893904 CET49810443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:25.749927044 CET4434981013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:25.750122070 CET49810443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:25.750406981 CET49810443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:25.750418901 CET4434981013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:25.767791986 CET49809443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:25.767810106 CET4434980913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:25.778039932 CET49807443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:25.778089046 CET4434980713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:25.779020071 CET49807443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:25.779037952 CET4434980713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:25.780884981 CET49811443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:25.780908108 CET4434981113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:25.781109095 CET49811443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:25.781272888 CET49811443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:25.781286001 CET4434981113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:25.851999044 CET4434980813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:25.852832079 CET49808443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:25.852854967 CET4434980813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:25.853539944 CET49808443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:25.853545904 CET4434980813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:25.875540018 CET4434980713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:25.875709057 CET4434980713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:25.875876904 CET49807443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:25.875984907 CET49807443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:25.875984907 CET49807443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:25.876019001 CET4434980713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:25.876045942 CET4434980713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:25.879373074 CET49812443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:25.879417896 CET4434981213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:25.879499912 CET49812443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:25.879674911 CET49812443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:25.879699945 CET4434981213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:25.957338095 CET4434980813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:25.957470894 CET4434980813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:25.957526922 CET49808443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:25.957760096 CET49808443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:25.957778931 CET4434980813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:25.957796097 CET49808443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:25.957807064 CET4434980813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:25.962100029 CET49813443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:25.962140083 CET4434981313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:25.962219000 CET49813443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:25.962424994 CET49813443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:25.962440968 CET4434981313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:26.426414967 CET4434981013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:26.427054882 CET49810443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:26.427076101 CET4434981013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:26.428560019 CET49810443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:26.428566933 CET4434981013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:26.437541962 CET4434980913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:26.438088894 CET49809443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:26.438113928 CET4434980913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:26.438587904 CET49809443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:26.438596010 CET4434980913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:26.441862106 CET4434981113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:26.442269087 CET49811443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:26.442285061 CET4434981113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:26.442950964 CET49811443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:26.442966938 CET4434981113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:26.532747984 CET4434981013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:26.533030987 CET4434981013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:26.533113003 CET49810443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:26.533318996 CET49810443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:26.533338070 CET4434981013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:26.533349037 CET49810443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:26.533354044 CET4434981013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:26.538255930 CET49814443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:26.538321018 CET4434981413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:26.538419962 CET49814443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:26.538599968 CET49814443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:26.538630962 CET4434981413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:26.541893005 CET4434981213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:26.542413950 CET49812443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:26.542454004 CET4434981213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:26.542996883 CET49812443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:26.543008089 CET4434981213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:26.544533968 CET4434981113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:26.544692039 CET4434981113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:26.544787884 CET49811443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:26.544852018 CET49811443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:26.544871092 CET4434981113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:26.544879913 CET49811443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:26.544884920 CET4434981113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:26.545088053 CET4434980913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:26.545279026 CET4434980913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:26.545346975 CET49809443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:26.545396090 CET49809443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:26.545401096 CET4434980913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:26.545444012 CET49809443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:26.545449018 CET4434980913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:26.548173904 CET49815443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:26.548206091 CET4434981513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:26.548383951 CET49816443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:26.548414946 CET49815443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:26.548454046 CET4434981613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:26.548527956 CET49816443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:26.548651934 CET49816443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:26.548686028 CET4434981613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:26.548713923 CET49815443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:26.548737049 CET4434981513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:26.611187935 CET4434981313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:26.611852884 CET49813443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:26.611875057 CET4434981313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:26.612401962 CET49813443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:26.612407923 CET4434981313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:26.645912886 CET4434981213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:26.646009922 CET4434981213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:26.646112919 CET49812443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:26.646548033 CET49812443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:26.646595001 CET4434981213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:26.646631002 CET49812443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:26.646646976 CET4434981213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:26.650028944 CET49817443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:26.650078058 CET4434981713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:26.650281906 CET49817443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:26.650502920 CET49817443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:26.650518894 CET4434981713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:26.757407904 CET4434981313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:26.758476973 CET4434981313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:26.758537054 CET49813443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:26.758608103 CET49813443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:26.758625031 CET4434981313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:26.758639097 CET49813443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:26.758645058 CET4434981313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:26.761970997 CET49818443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:26.762048006 CET4434981813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:26.762211084 CET49818443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:26.762411118 CET49818443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:26.762444973 CET4434981813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:27.088124990 CET4434981413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:27.088916063 CET49814443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:27.088958025 CET4434981413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:27.089534044 CET49814443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:27.089540958 CET4434981413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:27.186938047 CET4434981413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:27.187588930 CET4434981413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:27.187663078 CET49814443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:27.187760115 CET49814443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:27.187782049 CET4434981413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:27.187803030 CET49814443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:27.187809944 CET4434981413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:27.191209078 CET49819443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:27.191251993 CET4434981913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:27.191337109 CET49819443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:27.191498041 CET49819443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:27.191536903 CET4434981913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:27.211174011 CET4434981613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:27.212614059 CET49816443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:27.212673903 CET4434981613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:27.213134050 CET49816443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:27.213148117 CET4434981613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:27.225250959 CET4434981513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:27.226751089 CET49815443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:27.226775885 CET4434981513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:27.227276087 CET49815443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:27.227282047 CET4434981513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:27.301723957 CET4434981713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:27.302834988 CET49817443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:27.302870989 CET4434981713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:27.303811073 CET49817443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:27.303817034 CET4434981713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:27.315905094 CET4434981613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:27.316047907 CET4434981613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:27.316138029 CET49816443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:27.316329956 CET49816443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:27.316384077 CET4434981613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:27.316412926 CET49816443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:27.316440105 CET4434981613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:27.321515083 CET49820443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:27.321541071 CET4434982013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:27.321711063 CET49820443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:27.321979046 CET49820443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:27.321989059 CET4434982013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:27.331269979 CET4434981513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:27.331296921 CET4434981513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:27.331346989 CET4434981513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:27.331373930 CET49815443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:27.331449986 CET49815443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:27.331728935 CET49815443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:27.331744909 CET4434981513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:27.331757069 CET49815443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:27.331760883 CET4434981513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:27.336734056 CET49821443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:27.336762905 CET4434982113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:27.336843967 CET49821443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:27.337305069 CET49821443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:27.337317944 CET4434982113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:27.415137053 CET4434981713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:27.415371895 CET4434981713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:27.415505886 CET4434981713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:27.415549994 CET49817443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:27.415616035 CET49817443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:27.415685892 CET49817443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:27.415705919 CET4434981713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:27.415713072 CET49817443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:27.415719986 CET4434981713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:27.419087887 CET49822443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:27.419132948 CET4434982213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:27.419266939 CET49822443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:27.419492006 CET49822443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:27.419504881 CET4434982213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:27.423218966 CET4434981813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:27.423727989 CET49818443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:27.423796892 CET4434981813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:27.424237967 CET49818443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:27.424253941 CET4434981813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:27.526427031 CET4434981813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:27.526539087 CET4434981813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:27.526662111 CET49818443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:27.526962996 CET49818443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:27.526962996 CET49818443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:27.527008057 CET4434981813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:27.527020931 CET4434981813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:27.530347109 CET49823443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:27.530389071 CET4434982313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:27.530569077 CET49823443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:27.530761003 CET49823443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:27.530778885 CET4434982313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:27.831583977 CET4434981913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:27.832547903 CET49819443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:27.832588911 CET4434981913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:27.834944963 CET49819443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:27.834959030 CET4434981913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:27.934364080 CET4434981913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:27.934611082 CET4434981913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:27.934690952 CET49819443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:27.935184002 CET49819443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:27.935203075 CET4434981913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:27.946136951 CET49824443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:27.946176052 CET4434982413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:27.946644068 CET49824443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:27.958362103 CET4434982013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:27.963442087 CET49824443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:27.963459969 CET4434982413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:27.964734077 CET49820443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:27.964771986 CET4434982013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:27.965748072 CET49820443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:27.965759993 CET4434982013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:27.991565943 CET4434982113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:27.999090910 CET49821443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:27.999119043 CET4434982113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:28.002500057 CET49821443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:28.002506018 CET4434982113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:28.060152054 CET4434982013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:28.060352087 CET4434982013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:28.060472012 CET49820443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:28.090975046 CET4434982213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:28.100583076 CET4434982113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:28.100651979 CET4434982113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:28.100702047 CET4434982113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:28.100765944 CET49821443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:28.100826979 CET49821443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:28.140547991 CET49822443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:28.169595003 CET49820443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:28.169625044 CET4434982013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:28.169668913 CET49820443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:28.169675112 CET4434982013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:28.174017906 CET49822443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:28.174026012 CET4434982213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:28.174830914 CET49822443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:28.174837112 CET4434982213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:28.175046921 CET49821443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:28.175075054 CET4434982113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:28.175116062 CET49821443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:28.175122976 CET4434982113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:28.178646088 CET4434982313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:28.184130907 CET49825443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:28.184179068 CET4434982513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:28.184266090 CET49823443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:28.184286118 CET4434982313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:28.184294939 CET49825443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:28.185293913 CET49823443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:28.185300112 CET4434982313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:28.185770988 CET49825443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:28.185785055 CET4434982513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:28.191765070 CET49826443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:28.191812038 CET4434982613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:28.191947937 CET49826443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:28.192101955 CET49826443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:28.192118883 CET4434982613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:28.274019003 CET4434982213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:28.274127007 CET4434982213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:28.274287939 CET49822443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:28.281045914 CET4434982313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:28.281184912 CET4434982313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:28.281327963 CET49823443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:28.331451893 CET49822443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:28.331471920 CET4434982213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:28.331484079 CET49822443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:28.331490040 CET4434982213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:28.347002983 CET49823443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:28.347033978 CET4434982313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:28.347044945 CET49823443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:28.347052097 CET4434982313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:28.351001978 CET49827443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:28.351054907 CET4434982713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:28.351285934 CET49827443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:28.351454020 CET49827443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:28.351466894 CET4434982713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:28.351703882 CET49828443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:28.351788044 CET4434982813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:28.351874113 CET49828443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:28.352024078 CET49828443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:28.352051020 CET4434982813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:28.601958036 CET4434982413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:28.602886915 CET49824443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:28.602910995 CET4434982413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:28.603351116 CET49824443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:28.603355885 CET4434982413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:28.701667070 CET4434982413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:28.701975107 CET4434982413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:28.702083111 CET49824443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:28.702083111 CET49824443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:28.702121973 CET49824443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:28.702143908 CET4434982413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:28.705909967 CET49829443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:28.705952883 CET4434982913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:28.706042051 CET49829443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:28.706222057 CET49829443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:28.706243038 CET4434982913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:28.839230061 CET4434982613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:28.839942932 CET49826443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:28.839965105 CET4434982613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:28.840404987 CET49826443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:28.840411901 CET4434982613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:28.886475086 CET4434982513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:28.887140036 CET49825443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:28.887170076 CET4434982513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:28.887691975 CET49825443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:28.887698889 CET4434982513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:28.980374098 CET4434982613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:28.980736971 CET4434982613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:28.980843067 CET49826443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:28.980978012 CET49826443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:28.980978012 CET49826443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:28.981002092 CET4434982613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:28.981024027 CET4434982613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:28.984338999 CET49830443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:28.984402895 CET4434983013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:28.984658003 CET49830443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:28.984843969 CET49830443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:28.984865904 CET4434983013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:28.991611004 CET4434982713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:28.992094994 CET49827443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:28.992115974 CET4434982713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:28.992651939 CET49827443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:28.992656946 CET4434982713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:28.999798059 CET4434982813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:29.000318050 CET49828443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:29.000363111 CET4434982813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:29.000772953 CET49828443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:29.000787020 CET4434982813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:29.044028997 CET4434982513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:29.044172049 CET4434982513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:29.044224024 CET4434982513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:29.044228077 CET49825443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:29.044337034 CET49825443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:29.044508934 CET49825443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:29.044522047 CET4434982513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:29.044547081 CET49825443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:29.044552088 CET4434982513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:29.047986984 CET49831443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:29.048029900 CET4434983113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:29.048108101 CET49831443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:29.048243999 CET49831443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:29.048265934 CET4434983113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:29.100534916 CET4434982713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:29.100683928 CET4434982713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:29.100750923 CET49827443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:29.100763083 CET4434982713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:29.100799084 CET4434982713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:29.100869894 CET49827443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:29.101080894 CET49827443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:29.101098061 CET4434982713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:29.101104975 CET49827443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:29.101109982 CET4434982713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:29.104614019 CET49832443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:29.104659081 CET4434983213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:29.104763031 CET49832443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:29.104947090 CET49832443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:29.104963064 CET4434983213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:29.105557919 CET4434982813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:29.105686903 CET4434982813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:29.105881929 CET49828443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:29.105882883 CET49828443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:29.105882883 CET49828443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:29.108172894 CET49833443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:29.108215094 CET4434983313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:29.108278036 CET49833443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:29.108470917 CET49833443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:29.108484983 CET4434983313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:29.342514992 CET4434982913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:29.343427896 CET49829443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:29.343453884 CET4434982913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:29.343983889 CET49829443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:29.343991995 CET4434982913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:29.412314892 CET49828443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:29.412395954 CET4434982813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:29.442308903 CET4434982913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:29.442543983 CET4434982913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:29.442656040 CET49829443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:29.447592974 CET49829443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:29.447626114 CET4434982913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:29.447736979 CET49829443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:29.447760105 CET4434982913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:29.454236031 CET49834443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:29.454334974 CET4434983413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:29.454478979 CET49834443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:29.454726934 CET49834443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:29.454755068 CET4434983413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:29.632184982 CET4434983013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:29.633055925 CET49830443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:29.633075953 CET4434983013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:29.633593082 CET49830443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:29.633599043 CET4434983013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:29.694143057 CET4434983113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:29.694787025 CET49831443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:29.694806099 CET4434983113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:29.695380926 CET49831443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:29.695384979 CET4434983113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:29.734535933 CET4434983013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:29.734700918 CET4434983013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:29.734803915 CET49830443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:29.734972954 CET49830443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:29.735008955 CET4434983013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:29.735035896 CET49830443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:29.735050917 CET4434983013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:29.738610983 CET49835443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:29.738672972 CET4434983513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:29.738753080 CET49835443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:29.739054918 CET49835443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:29.739080906 CET4434983513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:29.744326115 CET4434983213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:29.744940996 CET49832443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:29.745023966 CET4434983213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:29.745553017 CET49832443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:29.745568037 CET4434983213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:29.749433994 CET4434983313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:29.749794960 CET49833443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:29.749830008 CET4434983313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:29.750294924 CET49833443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:29.750304937 CET4434983313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:29.794240952 CET4434983113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:29.794310093 CET4434983113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:29.794385910 CET49831443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:29.794397116 CET4434983113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:29.794419050 CET4434983113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:29.794480085 CET49831443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:29.794900894 CET49831443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:29.794909954 CET4434983113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:29.794919014 CET49831443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:29.794924021 CET4434983113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:29.798784971 CET49836443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:29.798813105 CET4434983613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:29.798935890 CET49836443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:29.799154997 CET49836443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:29.799170971 CET4434983613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:29.854784966 CET4434983313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:29.854976892 CET4434983313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:29.855041981 CET49833443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:29.855181932 CET49833443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:29.855200052 CET4434983313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:29.855227947 CET49833443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:29.855236053 CET4434983313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:29.858714104 CET49837443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:29.858755112 CET4434983713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:29.858846903 CET49837443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:29.859030962 CET49837443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:29.859045029 CET4434983713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:29.859323025 CET4434983213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:29.859402895 CET4434983213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:29.859472036 CET49832443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:29.859658003 CET49832443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:29.859658003 CET49832443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:29.859697104 CET4434983213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:29.859719992 CET4434983213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:29.862951994 CET49838443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:29.862972021 CET4434983813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:29.863043070 CET49838443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:29.863204956 CET49838443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:29.863218069 CET4434983813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:30.130932093 CET4434983413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:30.131751060 CET49834443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:30.131809950 CET4434983413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:30.132499933 CET49834443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:30.132514954 CET4434983413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:30.237298012 CET4434983413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:30.237725973 CET4434983413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:30.237843037 CET49834443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:30.237904072 CET49834443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:30.237904072 CET49834443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:30.237935066 CET4434983413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:30.237955093 CET4434983413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:30.242290020 CET49839443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:30.242331028 CET4434983913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:30.242433071 CET49839443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:30.242609978 CET49839443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:30.242625952 CET4434983913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:30.356482983 CET4434983613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:30.357943058 CET49836443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:30.357981920 CET4434983613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:30.358469009 CET49836443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:30.358474970 CET4434983613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:30.393589973 CET4434983513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:30.402107954 CET49835443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:30.402157068 CET4434983513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:30.402617931 CET49835443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:30.402623892 CET4434983513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:30.459331989 CET4434983613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:30.459678888 CET4434983613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:30.459752083 CET49836443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:30.459810972 CET49836443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:30.459830999 CET4434983613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:30.459842920 CET49836443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:30.459849119 CET4434983613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:30.463099957 CET49840443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:30.463149071 CET4434984013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:30.463222980 CET49840443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:30.463408947 CET49840443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:30.463421106 CET4434984013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:30.501866102 CET4434983513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:30.501934052 CET4434983513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:30.502048016 CET49835443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:30.502055883 CET4434983513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:30.502367973 CET49835443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:30.502403021 CET4434983513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:30.502419949 CET49835443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:30.502419949 CET49835443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:30.502429008 CET4434983513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:30.502437115 CET4434983513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:30.503243923 CET4434983813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:30.505610943 CET49838443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:30.505634069 CET4434983813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:30.506311893 CET49838443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:30.506319046 CET4434983813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:30.507791996 CET49841443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:30.507836103 CET4434984113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:30.507927895 CET49841443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:30.508096933 CET49841443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:30.508112907 CET4434984113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:30.530901909 CET4434983713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:30.532167912 CET49837443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:30.532169104 CET49837443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:30.532196045 CET4434983713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:30.532207966 CET4434983713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:30.607400894 CET4434983813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:30.607490063 CET4434983813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:30.607609034 CET49838443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:30.607903957 CET49838443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:30.607917070 CET4434983813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:30.607930899 CET49838443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:30.607937098 CET4434983813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:30.612076998 CET49842443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:30.612143993 CET4434984213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:30.612230062 CET49842443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:30.612410069 CET49842443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:30.612426996 CET4434984213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:30.636143923 CET4434983713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:30.636301041 CET4434983713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:30.636485100 CET49837443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:30.636545897 CET49837443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:30.636558056 CET4434983713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:30.636569977 CET49837443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:30.636574984 CET4434983713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:30.639827013 CET49843443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:30.639846087 CET4434984313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:30.639926910 CET49843443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:30.640077114 CET49843443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:30.640089035 CET4434984313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:30.885508060 CET4434983913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:30.886133909 CET49839443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:30.886162043 CET4434983913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:30.886672974 CET49839443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:30.886677980 CET4434983913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:30.989733934 CET4434983913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:30.989813089 CET4434983913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:30.989866018 CET4434983913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:30.989892006 CET49839443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:30.989948034 CET49839443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:30.990194082 CET49839443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:30.990194082 CET49839443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:30.990214109 CET4434983913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:30.990222931 CET4434983913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:30.994400978 CET49844443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:30.994436979 CET4434984413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:30.994748116 CET49844443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:30.994931936 CET49844443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:30.994940042 CET4434984413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:31.133333921 CET4434984013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:31.133888960 CET49840443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:31.133923054 CET4434984013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:31.134573936 CET49840443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:31.134579897 CET4434984013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:31.162596941 CET4434984113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:31.163284063 CET49841443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:31.163346052 CET4434984113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:31.164144993 CET49841443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:31.164165974 CET4434984113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:31.246155024 CET4434984013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:31.246779919 CET4434984013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:31.246848106 CET49840443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:31.246892929 CET49840443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:31.246916056 CET4434984013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:31.246927023 CET49840443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:31.246933937 CET4434984013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:31.250442028 CET49845443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:31.250477076 CET4434984513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:31.250720024 CET49845443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:31.250860929 CET49845443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:31.250869989 CET4434984513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:31.267935038 CET4434984113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:31.268104076 CET4434984113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:31.268170118 CET49841443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:31.268282890 CET49841443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:31.268301010 CET4434984113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:31.268313885 CET49841443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:31.268318892 CET4434984113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:31.271804094 CET49846443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:31.271831989 CET4434984613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:31.271944046 CET49846443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:31.272211075 CET49846443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:31.272223949 CET4434984613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:31.291526079 CET4434984313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:31.292144060 CET49843443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:31.292160988 CET4434984313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:31.292690992 CET49843443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:31.292695045 CET4434984313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:31.293092966 CET4434984213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:31.293416977 CET49842443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:31.293454885 CET4434984213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:31.293770075 CET49842443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:31.293777943 CET4434984213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:31.393022060 CET4434984313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:31.393295050 CET4434984313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:31.393369913 CET49843443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:31.393395901 CET4434984313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:31.393428087 CET4434984313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:31.393512964 CET49843443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:31.393564939 CET49843443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:31.393584013 CET4434984313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:31.393615007 CET49843443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:31.393629074 CET4434984313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:31.397471905 CET49847443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:31.397505999 CET4434984713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:31.397578001 CET49847443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:31.397787094 CET49847443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:31.397800922 CET4434984713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:31.399840117 CET4434984213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:31.400100946 CET4434984213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:31.400382996 CET49842443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:31.400495052 CET49842443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:31.400517941 CET4434984213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:31.400528908 CET49842443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:31.400536060 CET4434984213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:31.404221058 CET49848443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:31.404273987 CET4434984813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:31.404346943 CET49848443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:31.404551029 CET49848443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:31.404570103 CET4434984813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:31.679131985 CET4434984413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:31.679898024 CET49844443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:31.679924965 CET4434984413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:31.680421114 CET49844443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:31.680428982 CET4434984413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:31.782454967 CET4434984413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:31.782661915 CET4434984413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:31.782727003 CET49844443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:31.782979012 CET49844443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:31.782996893 CET4434984413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:31.783009052 CET49844443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:31.783015966 CET4434984413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:31.786655903 CET49849443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:31.786693096 CET4434984913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:31.786853075 CET49849443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:31.787116051 CET49849443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:31.787132025 CET4434984913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:31.894082069 CET4434984513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:31.894758940 CET49845443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:31.894789934 CET4434984513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:31.895276070 CET49845443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:31.895282030 CET4434984513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:31.908133030 CET4434984613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:31.908576965 CET49846443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:31.908595085 CET4434984613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:31.908982038 CET49846443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:31.908987999 CET4434984613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:31.994440079 CET4434984513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:31.994676113 CET4434984513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:31.994721889 CET4434984513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:31.994724035 CET49845443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:31.994781017 CET49845443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:31.994916916 CET49845443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:31.994930983 CET4434984513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:31.994940996 CET49845443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:31.994946003 CET4434984513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:31.999144077 CET49850443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:31.999187946 CET4434985013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:31.999274015 CET49850443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:31.999425888 CET49850443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:31.999440908 CET4434985013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:32.008905888 CET4434984613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:32.008991003 CET4434984613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:32.009041071 CET49846443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:32.009206057 CET49846443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:32.009222984 CET4434984613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:32.009237051 CET49846443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:32.009243011 CET4434984613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:32.011990070 CET49851443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:32.012032986 CET4434985113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:32.012096882 CET49851443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:32.012356997 CET49851443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:32.012373924 CET4434985113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:32.042532921 CET4434984813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:32.043045998 CET49848443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:32.043064117 CET4434984813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:32.043551922 CET49848443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:32.043560028 CET4434984813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:32.050535917 CET4434984713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:32.050841093 CET49847443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:32.050853014 CET4434984713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:32.051206112 CET49847443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:32.051209927 CET4434984713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:32.146852016 CET4434984813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:32.146950006 CET4434984813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:32.147037029 CET49848443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:32.147304058 CET49848443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:32.147326946 CET4434984813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:32.147340059 CET49848443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:32.147346020 CET4434984813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:32.150748968 CET49852443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:32.150796890 CET4434985213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:32.150877953 CET49852443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:32.151061058 CET49852443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:32.151077032 CET4434985213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:32.152472973 CET4434984713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:32.153131962 CET4434984713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:32.153170109 CET4434984713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:32.153202057 CET49847443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:32.153223991 CET49847443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:32.155822039 CET49847443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:32.155833960 CET4434984713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:32.155838013 CET49847443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:32.155843973 CET4434984713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:32.158603907 CET49853443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:32.158643961 CET4434985313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:32.158720970 CET49853443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:32.158860922 CET49853443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:32.158879042 CET4434985313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:32.437546015 CET4434984913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:32.438330889 CET49849443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:32.438352108 CET4434984913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:32.438843966 CET49849443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:32.438849926 CET4434984913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:32.541114092 CET4434984913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:32.541184902 CET4434984913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:32.541295052 CET49849443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:32.541302919 CET4434984913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:32.541373968 CET49849443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:32.541659117 CET49849443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:32.541659117 CET49849443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:32.541678905 CET4434984913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:32.541691065 CET4434984913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:32.544899940 CET49854443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:32.544955969 CET4434985413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:32.545038939 CET49854443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:32.545206070 CET49854443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:32.545228958 CET4434985413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:32.658762932 CET4434985113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:32.659552097 CET49851443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:32.659584045 CET4434985113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:32.660062075 CET49851443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:32.660068035 CET4434985113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:32.660768032 CET4434985013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:32.662914038 CET49850443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:32.662930965 CET4434985013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:32.663362026 CET49850443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:32.663367987 CET4434985013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:32.762131929 CET4434985113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:32.762170076 CET4434985113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:32.762217999 CET4434985113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:32.762355089 CET49851443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:32.763535976 CET49851443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:32.763535976 CET49851443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:32.763565063 CET4434985113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:32.763573885 CET4434985113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:32.766824007 CET49855443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:32.766915083 CET4434985513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:32.766998053 CET4434985013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:32.767005920 CET49855443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:32.767173052 CET4434985013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:32.767199039 CET49855443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:32.767230034 CET49850443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:32.767235994 CET4434985513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:32.767366886 CET49850443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:32.767366886 CET49850443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:32.767384052 CET4434985013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:32.767393112 CET4434985013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:32.769454002 CET49856443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:32.769479036 CET4434985613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:32.769558907 CET49856443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:32.769666910 CET49856443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:32.769692898 CET4434985613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:32.793904066 CET4434985213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:32.799520969 CET49852443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:32.799557924 CET4434985213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:32.808824062 CET49852443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:32.808830976 CET4434985213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:32.822621107 CET4434985313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:32.827485085 CET49853443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:32.827506065 CET4434985313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:32.827991962 CET49853443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:32.827996969 CET4434985313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:32.907133102 CET4434985213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:32.907550097 CET4434985213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:32.907630920 CET49852443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:32.910664082 CET49852443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:32.910684109 CET4434985213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:32.910695076 CET49852443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:32.910701990 CET4434985213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:32.917499065 CET49857443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:32.917531967 CET4434985713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:32.917597055 CET49857443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:32.917897940 CET49857443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:32.917912006 CET4434985713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:32.927752972 CET4434985313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:32.927895069 CET4434985313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:32.927989960 CET49853443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:32.930777073 CET49853443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:32.930793047 CET4434985313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:32.930803061 CET49853443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:32.930809021 CET4434985313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:32.936259985 CET49858443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:32.936306000 CET4434985813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:32.936407089 CET49858443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:32.936570883 CET49858443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:32.936589956 CET4434985813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:33.262945890 CET4434985413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:33.264070034 CET49854443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:33.264095068 CET4434985413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:33.265008926 CET49854443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:33.265014887 CET4434985413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:33.370806932 CET4434985413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:33.370872974 CET4434985413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:33.370980024 CET49854443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:33.371277094 CET49854443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:33.371303082 CET4434985413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:33.371320963 CET49854443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:33.371328115 CET4434985413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:33.375019073 CET49859443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:33.375053883 CET4434985913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:33.375148058 CET49859443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:33.375335932 CET49859443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:33.375350952 CET4434985913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:33.410748959 CET4434985513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:33.411554098 CET49855443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:33.411597013 CET4434985513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:33.412236929 CET49855443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:33.412249088 CET4434985513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:33.413062096 CET4434985613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:33.413443089 CET49856443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:33.413465023 CET4434985613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:33.413933992 CET49856443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:33.413944960 CET4434985613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:33.514575005 CET4434985513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:33.515073061 CET4434985513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:33.515130997 CET4434985513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:33.515161037 CET49855443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:33.515206099 CET49855443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:33.515480995 CET49855443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:33.515505075 CET4434985513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:33.515520096 CET49855443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:33.515527964 CET4434985513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:33.520328999 CET4434985613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:33.520673037 CET4434985613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:33.520733118 CET49856443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:33.526458025 CET49856443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:33.526477098 CET4434985613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:33.526492119 CET49856443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:33.526499987 CET4434985613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:33.529850960 CET49860443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:33.529882908 CET4434986013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:33.530190945 CET49860443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:33.530190945 CET49860443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:33.530215979 CET4434986013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:33.531342030 CET49861443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:33.531393051 CET4434986113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:33.531568050 CET49861443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:33.531789064 CET49861443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:33.531810999 CET4434986113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:33.572361946 CET4434985713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:33.573019981 CET49857443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:33.573060989 CET4434985713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:33.573635101 CET49857443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:33.573642015 CET4434985713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:33.576435089 CET4434985813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:33.576714039 CET49858443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:33.576738119 CET4434985813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:33.577069044 CET49858443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:33.577075005 CET4434985813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:33.679075003 CET4434985713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:33.679102898 CET4434985713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:33.679156065 CET4434985713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:33.679194927 CET49857443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:33.679213047 CET49857443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:33.679477930 CET49857443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:33.679498911 CET4434985713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:33.679506063 CET49857443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:33.679512978 CET4434985713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:33.680036068 CET4434985813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:33.680350065 CET4434985813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:33.680406094 CET49858443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:33.681164026 CET49858443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:33.681188107 CET4434985813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:33.681201935 CET49858443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:33.681215048 CET4434985813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:33.684194088 CET49862443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:33.684218884 CET4434986213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:33.684391975 CET49862443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:33.684400082 CET49863443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:33.684442043 CET4434986313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:33.684514999 CET49863443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:33.684556961 CET49862443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:33.684575081 CET4434986213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:33.684639931 CET49863443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:33.684655905 CET4434986313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:34.048453093 CET4434985913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:34.049098969 CET49859443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:34.049113035 CET4434985913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:34.049738884 CET49859443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:34.049745083 CET4434985913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:34.163129091 CET4434985913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:34.163290024 CET4434985913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:34.163341999 CET49859443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:34.164239883 CET49859443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:34.164244890 CET4434985913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:34.164257050 CET49859443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:34.164262056 CET4434985913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:34.168111086 CET49864443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:34.168158054 CET4434986413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:34.168231010 CET49864443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:34.168490887 CET49864443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:34.168505907 CET4434986413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:34.168720961 CET4434986113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:34.169281006 CET49861443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:34.169300079 CET4434986113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:34.169894934 CET49861443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:34.169899940 CET4434986113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:34.190433025 CET4434986013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:34.191112041 CET49860443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:34.191123962 CET4434986013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:34.191720009 CET49860443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:34.191724062 CET4434986013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:34.271019936 CET4434986113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:34.271048069 CET4434986113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:34.271095037 CET4434986113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:34.271107912 CET49861443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:34.271231890 CET49861443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:34.271682978 CET49861443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:34.271682978 CET49861443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:34.271696091 CET4434986113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:34.271706104 CET4434986113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:34.276109934 CET49865443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:34.276155949 CET4434986513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:34.276226997 CET49865443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:34.276469946 CET49865443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:34.276483059 CET4434986513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:34.292645931 CET4434986013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:34.293000937 CET4434986013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:34.293091059 CET49860443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:34.293227911 CET49860443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:34.293227911 CET49860443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:34.293242931 CET4434986013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:34.293251991 CET4434986013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:34.296626091 CET49866443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:34.296679974 CET4434986613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:34.296766043 CET49866443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:34.296907902 CET49866443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:34.296926975 CET4434986613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:34.329487085 CET4434986313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:34.330068111 CET49863443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:34.330091000 CET4434986313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:34.330799103 CET49863443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:34.330804110 CET4434986313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:34.350997925 CET4434986213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:34.351651907 CET49862443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:34.351679087 CET4434986213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:34.352184057 CET49862443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:34.352190018 CET4434986213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:34.429593086 CET4434986313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:34.430193901 CET4434986313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:34.430236101 CET4434986313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:34.430285931 CET49863443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:34.430332899 CET49863443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:34.430406094 CET49863443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:34.430418968 CET4434986313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:34.430473089 CET49863443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:34.430479050 CET4434986313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:34.434076071 CET49867443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:34.434099913 CET4434986713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:34.434165001 CET49867443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:34.434330940 CET49867443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:34.434343100 CET4434986713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:34.454385996 CET4434986213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:34.454797983 CET4434986213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:34.454900026 CET49862443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:34.454937935 CET49862443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:34.454946995 CET4434986213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:34.454976082 CET49862443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:34.454984903 CET4434986213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:34.458251953 CET49868443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:34.458288908 CET4434986813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:34.458348036 CET49868443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:34.458702087 CET49868443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:34.458723068 CET4434986813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:34.834068060 CET4434986413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:34.835072041 CET49864443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:34.835104942 CET4434986413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:34.835853100 CET49864443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:34.835860014 CET4434986413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:34.918356895 CET4434986513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:34.922770023 CET49865443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:34.922787905 CET4434986513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:34.923636913 CET49865443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:34.923641920 CET4434986513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:34.936359882 CET4434986613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:34.936454058 CET4434986413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:34.936925888 CET4434986413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:34.936939001 CET49866443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:34.936955929 CET4434986613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:34.937004089 CET49864443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:34.937285900 CET49864443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:34.937295914 CET4434986413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:34.937319994 CET49864443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:34.937325954 CET4434986413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:34.937405109 CET49866443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:34.937410116 CET4434986613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:34.940768957 CET49869443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:34.940814018 CET4434986913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:34.940910101 CET49869443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:34.941065073 CET49869443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:34.941076040 CET4434986913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:35.018227100 CET4434986513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:35.018781900 CET4434986513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:35.018965006 CET49865443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:35.019057989 CET49865443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:35.019078970 CET4434986513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:35.019090891 CET49865443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:35.019097090 CET4434986513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:35.020034075 CET4434986713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:35.022022963 CET49867443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:35.022047043 CET4434986713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:35.022699118 CET49867443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:35.022707939 CET4434986713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:35.029328108 CET49870443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:35.029416084 CET4434987013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:35.031131983 CET49870443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:35.031447887 CET49870443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:35.031485081 CET4434987013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:35.035334110 CET4434986613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:35.035569906 CET4434986613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:35.035645962 CET49866443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:35.035677910 CET49866443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:35.035697937 CET4434986613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:35.035712957 CET49866443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:35.035727024 CET4434986613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:35.039720058 CET49871443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:35.039761066 CET4434987113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:35.039843082 CET49871443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:35.040005922 CET49871443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:35.040018082 CET4434987113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:35.104325056 CET4434986813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:35.105012894 CET49868443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:35.105046988 CET4434986813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:35.105550051 CET49868443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:35.105556965 CET4434986813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:35.131256104 CET4434986713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:35.131414890 CET4434986713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:35.132251024 CET49867443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:35.132344007 CET49867443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:35.132359028 CET4434986713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:35.132374048 CET49867443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:35.132380009 CET4434986713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:35.135786057 CET49872443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:35.135804892 CET4434987213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:35.135883093 CET49872443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:35.136037111 CET49872443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:35.136046886 CET4434987213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:35.203819036 CET4434986813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:35.204572916 CET4434986813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:35.204674006 CET49868443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:35.204696894 CET49868443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:35.204711914 CET4434986813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:35.204726934 CET49868443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:35.204732895 CET4434986813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:35.208311081 CET49873443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:35.208344936 CET4434987313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:35.208468914 CET49873443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:35.208619118 CET49873443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:35.208636999 CET4434987313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:35.586771965 CET4434986913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:35.587431908 CET49869443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:35.587454081 CET4434986913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:35.588025093 CET49869443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:35.588031054 CET4434986913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:35.679646015 CET4434987013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:35.680358887 CET49870443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:35.680422068 CET4434987013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:35.680896997 CET49870443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:35.680912018 CET4434987013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:35.686342955 CET4434987113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:35.686733961 CET49871443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:35.686753035 CET4434987113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:35.687112093 CET49871443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:35.687119007 CET4434987113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:35.692862034 CET4434986913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:35.693301916 CET4434986913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:35.693376064 CET49869443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:35.693510056 CET49869443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:35.693525076 CET4434986913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:35.693537951 CET49869443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:35.693545103 CET4434986913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:35.697603941 CET49874443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:35.697630882 CET4434987413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:35.697706938 CET49874443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:35.697854042 CET49874443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:35.697866917 CET4434987413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:35.781033039 CET4434987013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:35.781258106 CET4434987013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:35.781379938 CET49870443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:35.781568050 CET49870443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:35.781606913 CET4434987013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:35.781625032 CET49870443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:35.781641960 CET4434987013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:35.785629988 CET49875443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:35.785654068 CET4434987513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:35.785770893 CET49875443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:35.785974979 CET49875443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:35.785990953 CET4434987513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:35.786803007 CET4434987213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:35.787309885 CET49872443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:35.787328005 CET4434987213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:35.787962914 CET49872443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:35.787969112 CET4434987213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:35.792629004 CET4434987113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:35.792725086 CET4434987113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:35.792782068 CET4434987113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:35.792798042 CET49871443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:35.792838097 CET49871443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:35.792917013 CET49871443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:35.792937040 CET4434987113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:35.792951107 CET49871443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:35.792958021 CET4434987113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:35.795671940 CET49876443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:35.795696974 CET4434987613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:35.795779943 CET49876443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:35.795959949 CET49876443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:35.795974016 CET4434987613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:35.845820904 CET4434987313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:35.846585989 CET49873443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:35.846607924 CET4434987313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:35.847089052 CET49873443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:35.847095966 CET4434987313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:35.886256933 CET4434987213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:35.888314962 CET4434987213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:35.888478994 CET49872443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:35.888536930 CET49872443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:35.888536930 CET49872443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:35.888570070 CET4434987213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:35.888581991 CET4434987213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:35.891973019 CET49877443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:35.892009974 CET4434987713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:35.892121077 CET49877443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:35.892297029 CET49877443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:35.892314911 CET4434987713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:35.948692083 CET4434987313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:35.948812008 CET4434987313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:35.948920965 CET49873443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:35.949114084 CET49873443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:35.949126005 CET4434987313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:35.949161053 CET49873443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:35.949167967 CET4434987313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:35.955956936 CET49878443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:35.955996990 CET4434987813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:35.956075907 CET49878443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:35.956276894 CET49878443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:35.956285000 CET4434987813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:36.350578070 CET4434987413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:36.351207018 CET49874443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:36.351303101 CET4434987413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:36.351757050 CET49874443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:36.351772070 CET4434987413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:36.449970007 CET4434987413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:36.450802088 CET4434987413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:36.450895071 CET49874443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:36.450938940 CET49874443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:36.450963974 CET4434987413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:36.450989008 CET49874443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:36.451001883 CET4434987413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:36.454325914 CET49879443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:36.454399109 CET4434987913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:36.454488993 CET49879443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:36.454643965 CET49879443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:36.454679966 CET4434987913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:36.471410990 CET4434987613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:36.472003937 CET49876443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:36.472054005 CET4434987613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:36.472513914 CET49876443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:36.472523928 CET4434987613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:36.573831081 CET4434987713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:36.574425936 CET49877443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:36.574474096 CET4434987713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:36.574986935 CET49877443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:36.575002909 CET4434987713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:36.576714039 CET4434987613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:36.577868938 CET4434987613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:36.577930927 CET4434987613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:36.577933073 CET49876443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:36.578114033 CET49876443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:36.578114033 CET49876443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:36.578141928 CET49876443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:36.578161955 CET4434987613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:36.581115961 CET49880443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:36.581160069 CET4434988013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:36.581252098 CET49880443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:36.581374884 CET49880443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:36.581387043 CET4434988013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:36.594314098 CET4434987813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:36.595007896 CET49878443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:36.595031023 CET4434987813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:36.595493078 CET49878443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:36.595499992 CET4434987813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:36.681895018 CET4434987713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:36.682327986 CET4434987713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:36.682384968 CET4434987713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:36.682424068 CET49877443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:36.682468891 CET49877443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:36.682532072 CET49877443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:36.682564974 CET4434987713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:36.682594061 CET49877443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:36.682615995 CET4434987713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:36.685868979 CET49881443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:36.685903072 CET4434988113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:36.685997009 CET49881443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:36.686163902 CET49881443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:36.686181068 CET4434988113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:36.695818901 CET4434987813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:36.696173906 CET4434987813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:36.696259975 CET49878443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:36.696386099 CET49878443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:36.696398973 CET4434987813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:36.696414948 CET49878443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:36.696422100 CET4434987813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:36.699505091 CET49882443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:36.699548960 CET4434988213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:36.699821949 CET49882443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:36.699821949 CET49882443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:36.699853897 CET4434988213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:36.722336054 CET4434987513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:36.723125935 CET49875443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:36.723149061 CET4434987513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:36.723653078 CET49875443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:36.723661900 CET4434987513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:36.821912050 CET4434987513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:36.821943045 CET4434987513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:36.822041035 CET49875443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:36.822057962 CET4434987513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:36.822159052 CET4434987513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:36.822217941 CET49875443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:36.822407961 CET49875443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:36.822421074 CET4434987513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:36.822433949 CET49875443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:36.822439909 CET4434987513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:36.825546980 CET49883443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:36.825593948 CET4434988313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:36.825699091 CET49883443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:36.825886965 CET49883443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:36.825908899 CET4434988313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:37.103364944 CET4434987913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:37.104190111 CET49879443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:37.104228973 CET4434987913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:37.105597973 CET49879443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:37.105603933 CET4434987913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:37.201463938 CET4434987913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:37.201675892 CET4434987913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:37.201735973 CET4434987913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:37.201735020 CET49879443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:37.201792002 CET49879443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:37.201833010 CET49879443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:37.201859951 CET4434987913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:37.201874971 CET49879443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:37.201883078 CET4434987913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:37.208058119 CET49884443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:37.208102942 CET4434988413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:37.208195925 CET49884443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:37.213090897 CET49884443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:37.213110924 CET4434988413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:37.223373890 CET4434988013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:37.227072001 CET49880443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:37.227088928 CET4434988013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:37.228126049 CET49880443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:37.228132010 CET4434988013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:37.320600033 CET4434988113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:37.323780060 CET4434988013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:37.323904037 CET4434988013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:37.324002028 CET49880443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:37.344274998 CET4434988213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:37.366034985 CET49881443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:37.389410973 CET49882443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:37.422926903 CET49881443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:37.422946930 CET4434988113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:37.424242973 CET49881443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:37.424253941 CET4434988113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:37.424731016 CET49880443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:37.424746990 CET4434988013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:37.432214975 CET49882443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:37.432226896 CET4434988213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:37.433459997 CET49882443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:37.433469057 CET4434988213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:37.442796946 CET49885443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:37.442831039 CET4434988513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:37.443006039 CET49885443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:37.460946083 CET4434988313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:37.507294893 CET49883443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:37.519531012 CET4434988113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:37.519556999 CET4434988113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:37.519649982 CET49881443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:37.519670010 CET4434988113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:37.520204067 CET4434988113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:37.520267963 CET49881443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:37.529947042 CET4434988213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:37.530265093 CET4434988213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:37.530303001 CET4434988213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:37.530338049 CET49882443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:37.530399084 CET49882443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:37.563666105 CET49885443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:37.563694000 CET4434988513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:37.564426899 CET49882443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:37.564450979 CET4434988213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:37.564461946 CET49882443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:37.564467907 CET4434988213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:37.616265059 CET49883443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:37.616292000 CET4434988313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:37.616878033 CET49883443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:37.616885900 CET4434988313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:37.617476940 CET49881443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:37.617500067 CET4434988113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:37.621320009 CET49886443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:37.621372938 CET4434988613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:37.621613026 CET49886443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:37.621642113 CET49886443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:37.621649027 CET4434988613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:37.623112917 CET49887443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:37.623142958 CET4434988713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:37.623209953 CET49887443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:37.623332024 CET49887443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:37.623343945 CET4434988713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:37.713804960 CET4434988313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:37.713838100 CET4434988313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:37.713892937 CET4434988313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:37.713906050 CET49883443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:37.713958025 CET49883443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:37.714282990 CET49883443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:37.714308023 CET4434988313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:37.714323044 CET49883443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:37.714335918 CET4434988313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:37.718089104 CET49888443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:37.718133926 CET4434988813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:37.718204021 CET49888443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:37.718502998 CET49888443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:37.718513966 CET4434988813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:37.875336885 CET4434988413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:37.876210928 CET49884443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:37.876235962 CET4434988413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:37.877266884 CET49884443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:37.877284050 CET4434988413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:37.977066994 CET4434988413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:37.977504969 CET4434988413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:37.977582932 CET49884443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:37.977766991 CET49884443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:37.977766991 CET49884443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:37.977783918 CET4434988413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:37.977796078 CET4434988413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:37.987592936 CET49889443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:37.987628937 CET4434988913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:37.987700939 CET49889443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:37.987900019 CET49889443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:37.987920046 CET4434988913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:38.209599018 CET4434988513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:38.211050987 CET49885443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:38.211066008 CET4434988513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:38.211847067 CET49885443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:38.211852074 CET4434988513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:38.270919085 CET4434988713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:38.273458958 CET49887443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:38.273475885 CET4434988713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:38.274482012 CET49887443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:38.274487019 CET4434988713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:38.277297020 CET4434988613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:38.277884960 CET49886443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:38.277903080 CET4434988613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:38.278599977 CET49886443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:38.278604984 CET4434988613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:38.309962034 CET4434988513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:38.310446024 CET4434988513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:38.310518026 CET49885443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:38.310627937 CET49885443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:38.310636044 CET4434988513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:38.310663939 CET49885443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:38.310667992 CET4434988513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:38.314969063 CET49890443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:38.315004110 CET4434989013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:38.315098047 CET49890443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:38.315330982 CET49890443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:38.315342903 CET4434989013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:38.380709887 CET4434988713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:38.381695032 CET4434988613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:38.381896019 CET4434988613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:38.381984949 CET49886443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:38.382055044 CET49886443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:38.382076025 CET4434988613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:38.382205963 CET49886443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:38.382214069 CET4434988613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:38.382656097 CET4434988713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:38.382692099 CET4434988713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:38.382707119 CET49887443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:38.382755041 CET49887443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:38.383253098 CET49887443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:38.383260965 CET4434988713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:38.383270979 CET49887443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:38.383276939 CET4434988713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:38.388529062 CET49891443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:38.388555050 CET4434989113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:38.388622999 CET49891443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:38.388917923 CET49891443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:38.388932943 CET4434989113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:38.390911102 CET49892443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:38.390943050 CET4434989213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:38.390996933 CET49892443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:38.391098976 CET49892443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:38.391105890 CET4434989213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:38.394146919 CET4434988813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:38.394619942 CET49888443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:38.394634962 CET4434988813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:38.395216942 CET49888443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:38.395221949 CET4434988813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:38.504143000 CET4434988813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:38.504185915 CET4434988813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:38.504489899 CET49888443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:38.504570961 CET49888443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:38.504580021 CET4434988813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:38.504592896 CET49888443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:38.504597902 CET4434988813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:38.508764982 CET49893443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:38.508790016 CET4434989313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:38.509072065 CET49893443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:38.509251118 CET49893443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:38.509267092 CET4434989313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:38.654052019 CET4434988913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:38.654707909 CET49889443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:38.654722929 CET4434988913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:38.655400991 CET49889443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:38.655422926 CET4434988913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:38.761466026 CET4434988913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:38.762098074 CET4434988913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:38.762182951 CET49889443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:38.762193918 CET4434988913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:38.762232065 CET4434988913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:38.762305021 CET49889443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:38.762316942 CET4434988913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:38.762329102 CET49889443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:38.762334108 CET4434988913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:38.762345076 CET49889443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:38.762348890 CET4434988913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:38.765588999 CET49894443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:38.765638113 CET4434989413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:38.765726089 CET49894443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:38.765872002 CET49894443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:38.765892982 CET4434989413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:38.954102039 CET4434989013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:38.954963923 CET49890443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:38.955029011 CET4434989013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:38.955508947 CET49890443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:38.955527067 CET4434989013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:39.026289940 CET4434989213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:39.027529001 CET49892443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:39.027564049 CET4434989213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:39.034045935 CET49892443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:39.034070969 CET4434989213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:39.055697918 CET4434989013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:39.055944920 CET4434989013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:39.056071997 CET49890443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:39.056140900 CET49890443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:39.056170940 CET4434989013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:39.056196928 CET49890443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:39.056211948 CET4434989013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:39.059806108 CET49895443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:39.059860945 CET4434989513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:39.060848951 CET49895443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:39.061064005 CET49895443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:39.061090946 CET4434989513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:39.064280033 CET4434989113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:39.064855099 CET49891443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:39.064891100 CET4434989113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:39.065568924 CET49891443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:39.065581083 CET4434989113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:39.130991936 CET4434989213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:39.131310940 CET4434989213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:39.131854057 CET49892443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:39.132467985 CET49892443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:39.132496119 CET4434989213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:39.132515907 CET49892443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:39.132525921 CET4434989213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:39.136404037 CET49896443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:39.136442900 CET4434989613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:39.136519909 CET49896443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:39.136727095 CET49896443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:39.136742115 CET4434989613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:39.145945072 CET4434989313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:39.146949053 CET49893443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:39.146989107 CET4434989313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:39.149699926 CET49893443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:39.149708033 CET4434989313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:39.170602083 CET4434989113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:39.172425985 CET4434989113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:39.172481060 CET4434989113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:39.172482967 CET49891443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:39.172537088 CET49891443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:39.172611952 CET49891443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:39.172631979 CET4434989113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:39.172643900 CET49891443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:39.172650099 CET4434989113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:39.176152945 CET49897443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:39.176194906 CET4434989713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:39.176263094 CET49897443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:39.176440001 CET49897443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:39.176455975 CET4434989713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:39.271331072 CET4434989313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:39.271612883 CET4434989313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:39.271697044 CET49893443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:39.274044037 CET49893443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:39.274044037 CET49893443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:39.274092913 CET4434989313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:39.274122000 CET4434989313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:39.278245926 CET49898443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:39.278289080 CET4434989813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:39.278362989 CET49898443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:39.278572083 CET49898443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:39.278585911 CET4434989813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:39.429692030 CET4434989413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:39.430517912 CET49894443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:39.430548906 CET4434989413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:39.431126118 CET49894443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:39.431132078 CET4434989413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:39.529999971 CET4434989413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:39.530611038 CET4434989413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:39.530762911 CET49894443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:39.530790091 CET49894443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:39.530790091 CET49894443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:39.530802965 CET4434989413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:39.530811071 CET4434989413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:39.534427881 CET49899443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:39.534466982 CET4434989913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:39.534554958 CET49899443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:39.534780025 CET49899443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:39.534791946 CET4434989913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:39.736066103 CET4434989513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:39.738759041 CET49895443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:39.738795996 CET4434989513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:39.742235899 CET49895443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:39.742249966 CET4434989513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:39.796758890 CET4434989613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:39.797425032 CET49896443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:39.797465086 CET4434989613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:39.797955036 CET49896443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:39.797964096 CET4434989613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:39.846426964 CET4434989513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:39.846837997 CET4434989513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:39.846940041 CET49895443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:39.847012997 CET49895443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:39.847048998 CET4434989513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:39.847079992 CET49895443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:39.847096920 CET4434989513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:39.851459026 CET49900443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:39.851515055 CET4434990013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:39.851636887 CET49900443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:39.851874113 CET49900443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:39.851891041 CET4434990013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:39.869322062 CET4434989713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:39.869966030 CET49897443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:39.869987965 CET4434989713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:39.870613098 CET49897443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:39.870618105 CET4434989713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:39.899091959 CET4434989613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:39.899267912 CET4434989613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:39.899529934 CET49896443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:39.899565935 CET49896443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:39.899585009 CET4434989613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:39.899595022 CET49896443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:39.899601936 CET4434989613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:39.903141975 CET49901443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:39.903163910 CET4434990113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:39.903274059 CET49901443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:39.903453112 CET49901443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:39.903464079 CET4434990113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:39.935811996 CET4434989813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:39.936642885 CET49898443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:39.936688900 CET4434989813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:39.937329054 CET49898443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:39.937335014 CET4434989813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:39.975609064 CET4434989713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:39.975682974 CET4434989713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:39.975802898 CET4434989713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:39.975814104 CET49897443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:39.975878000 CET49897443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:39.976203918 CET49897443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:39.976221085 CET4434989713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:39.976231098 CET49897443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:39.976237059 CET4434989713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:39.980571032 CET49902443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:39.980617046 CET4434990213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:39.980772018 CET49902443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:39.981055975 CET49902443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:39.981070042 CET4434990213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:40.043260098 CET4434989813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:40.043446064 CET4434989813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:40.043507099 CET49898443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:40.043814898 CET49898443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:40.043833971 CET4434989813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:40.059106112 CET49903443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:40.059134007 CET4434990313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:40.059283972 CET49903443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:40.059691906 CET49903443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:40.059704065 CET4434990313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:40.181811094 CET4434989913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:40.182486057 CET49899443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:40.182507992 CET4434989913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:40.183114052 CET49899443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:40.183120966 CET4434989913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:40.284532070 CET4434989913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:40.284735918 CET4434989913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:40.284782887 CET4434989913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:40.284802914 CET49899443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:40.284837961 CET49899443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:40.285114050 CET49899443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:40.285128117 CET4434989913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:40.285146952 CET49899443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:40.285151958 CET4434989913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:40.289370060 CET49904443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:40.289388895 CET4434990413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:40.289477110 CET49904443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:40.289674044 CET49904443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:40.289685011 CET4434990413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:40.497119904 CET4434990013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:40.498007059 CET49900443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:40.498038054 CET4434990013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:40.498724937 CET49900443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:40.498733997 CET4434990013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:40.558023930 CET4434990113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:40.558933973 CET49901443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:40.558962107 CET4434990113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:40.559680939 CET49901443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:40.559685946 CET4434990113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:40.599358082 CET4434990013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:40.599512100 CET4434990013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:40.599598885 CET49900443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:40.600446939 CET49900443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:40.600467920 CET4434990013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:40.605761051 CET49905443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:40.605823040 CET4434990513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:40.605909109 CET49905443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:40.606239080 CET49905443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:40.606256962 CET4434990513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:40.622665882 CET4434990213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:40.623759985 CET49902443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:40.623788118 CET4434990213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:40.624516010 CET49902443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:40.624531984 CET4434990213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:40.659070969 CET4434990113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:40.659728050 CET4434990113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:40.659785986 CET4434990113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:40.659806013 CET49901443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:40.659892082 CET49901443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:40.659969091 CET49901443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:40.659969091 CET49901443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:40.659984112 CET4434990113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:40.659995079 CET4434990113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:40.666270018 CET49906443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:40.666301012 CET4434990613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:40.666378975 CET49906443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:40.666676998 CET49906443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:40.666692019 CET4434990613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:40.712027073 CET4434990313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:40.713239908 CET49903443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:40.713255882 CET4434990313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:40.714359999 CET49903443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:40.714365005 CET4434990313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:40.724108934 CET4434990213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:40.724303961 CET4434990213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:40.724380970 CET49902443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:40.724992990 CET49902443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:40.725014925 CET4434990213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:40.725025892 CET49902443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:40.725032091 CET4434990213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:40.730782032 CET49907443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:40.730818033 CET4434990713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:40.730909109 CET49907443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:40.731439114 CET49907443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:40.731453896 CET4434990713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:40.815392017 CET4434990313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:40.815650940 CET4434990313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:40.815699100 CET4434990313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:40.815778971 CET49903443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:40.815778971 CET49903443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:40.815985918 CET49903443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:40.816004992 CET4434990313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:40.816019058 CET49903443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:40.816028118 CET4434990313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:40.820343971 CET49908443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:40.820400000 CET4434990813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:40.820595980 CET49908443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:40.820713043 CET49908443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:40.820728064 CET4434990813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:40.931968927 CET4434990413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:40.932800055 CET49904443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:40.932816029 CET4434990413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:40.933295965 CET49904443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:40.933300018 CET4434990413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:41.034009933 CET4434990413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:41.034142971 CET4434990413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:41.034219027 CET49904443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:41.034562111 CET49904443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:41.034579039 CET4434990413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:41.034591913 CET49904443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:41.034596920 CET4434990413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:41.041101933 CET49909443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:41.041146994 CET4434990913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:41.041246891 CET49909443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:41.041419983 CET49909443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:41.041433096 CET4434990913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:41.250953913 CET4434990513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:41.251840115 CET49905443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:41.251893044 CET4434990513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:41.252404928 CET49905443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:41.252415895 CET4434990513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:41.308011055 CET4434990613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:41.308737993 CET49906443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:41.308767080 CET4434990613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:41.309247017 CET49906443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:41.309252977 CET4434990613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:41.355226040 CET4434990513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:41.355310917 CET4434990513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:41.355467081 CET49905443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:41.355490923 CET4434990513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:41.355849981 CET4434990513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:41.355943918 CET49905443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:41.355943918 CET49905443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:41.355973005 CET4434990513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:41.355988026 CET49905443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:41.355994940 CET4434990513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:41.360189915 CET49910443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:41.360232115 CET4434991013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:41.360423088 CET49910443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:41.360688925 CET49910443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:41.360707998 CET4434991013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:41.396701097 CET4434990713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:41.397501945 CET49907443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:41.397557974 CET4434990713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:41.398400068 CET49907443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:41.398415089 CET4434990713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:41.410804987 CET4434990613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:41.410836935 CET4434990613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:41.410964012 CET49906443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:41.410989046 CET4434990613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:41.411003113 CET4434990613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:41.411056995 CET49906443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:41.411438942 CET49906443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:41.411458969 CET4434990613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:41.411470890 CET49906443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:41.411475897 CET4434990613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:41.415415049 CET49911443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:41.415466070 CET4434991113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:41.415553093 CET49911443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:41.415764093 CET49911443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:41.415781021 CET4434991113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:41.497845888 CET4434990713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:41.497925043 CET4434990713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:41.498044014 CET4434990713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:41.498074055 CET49907443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:41.498122931 CET49907443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:41.498413086 CET49907443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:41.498437881 CET4434990713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:41.498452902 CET49907443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:41.498459101 CET4434990713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:41.502531052 CET49912443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:41.502573013 CET4434991213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:41.502724886 CET49912443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:41.502995968 CET49912443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:41.503006935 CET4434991213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:41.507214069 CET4434990813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:41.507720947 CET49908443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:41.507750988 CET4434990813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:41.508408070 CET49908443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:41.508415937 CET4434990813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:41.619189978 CET4434990813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:41.619277954 CET4434990813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:41.619349003 CET49908443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:41.619626999 CET49908443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:41.619652987 CET4434990813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:41.619672060 CET49908443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:41.619679928 CET4434990813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:41.623697042 CET49913443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:41.623725891 CET4434991313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:41.623821974 CET49913443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:41.624063015 CET49913443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:41.624072075 CET4434991313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:41.693509102 CET4434990913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:41.695887089 CET49909443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:41.695905924 CET4434990913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:41.696532011 CET49909443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:41.696537018 CET4434990913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:41.805874109 CET4434990913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:41.806163073 CET4434990913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:41.806222916 CET49909443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:41.806245089 CET4434990913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:41.806289911 CET4434990913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:41.806341887 CET49909443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:41.806396961 CET49909443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:41.806410074 CET4434990913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:41.806421995 CET49909443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:41.806427002 CET4434990913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:41.810019016 CET49914443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:41.810060978 CET4434991413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:41.810159922 CET49914443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:41.810300112 CET49914443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:41.810307980 CET4434991413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:42.020237923 CET4434991013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:42.072179079 CET49910443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:42.076216936 CET4434991113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:42.106915951 CET49910443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:42.106934071 CET4434991013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:42.114164114 CET49910443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:42.114177942 CET4434991013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:42.117482901 CET49911443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:42.171796083 CET4434991213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:42.215224028 CET4434991013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:42.215431929 CET4434991013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:42.215526104 CET49910443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:42.217524052 CET49912443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:42.222803116 CET49911443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:42.222811937 CET4434991113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:42.223512888 CET49911443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:42.223520041 CET4434991113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:42.224565983 CET49912443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:42.224575996 CET4434991213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:42.229311943 CET49912443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:42.229326963 CET4434991213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:42.229772091 CET49910443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:42.229804039 CET4434991013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:42.229820967 CET49910443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:42.229827881 CET4434991013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:42.267242908 CET49915443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:42.267292976 CET4434991513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:42.267380953 CET49915443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:42.268668890 CET49915443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:42.268687010 CET4434991513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:42.271886110 CET4434991313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:42.272424936 CET49913443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:42.272454023 CET4434991313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:42.272932053 CET49913443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:42.272943974 CET4434991313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:42.318506956 CET4434991113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:42.318681955 CET4434991113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:42.318733931 CET49911443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:42.318747044 CET4434991113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:42.318798065 CET49911443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:42.319421053 CET49911443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:42.319449902 CET4434991113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:42.324076891 CET49916443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:42.324177980 CET4434991613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:42.324311018 CET49916443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:42.324508905 CET49916443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:42.324544907 CET4434991613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:42.326961040 CET4434991213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:42.327132940 CET4434991213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:42.327202082 CET49912443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:42.327239037 CET49912443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:42.327259064 CET4434991213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:42.327270985 CET49912443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:42.327275991 CET4434991213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:42.330355883 CET49917443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:42.330395937 CET4434991713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:42.330486059 CET49917443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:42.330684900 CET49917443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:42.330702066 CET4434991713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:42.382857084 CET4434991313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:42.382896900 CET4434991313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:42.382953882 CET4434991313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:42.382958889 CET49913443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:42.383004904 CET49913443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:42.383196115 CET49913443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:42.383209944 CET4434991313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:42.383220911 CET49913443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:42.383225918 CET4434991313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:42.387346029 CET49918443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:42.387388945 CET4434991813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:42.387485981 CET49918443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:42.387648106 CET49918443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:42.387676001 CET4434991813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:42.462923050 CET4434991413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:42.463999987 CET49914443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:42.464030027 CET4434991413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:42.464937925 CET49914443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:42.464942932 CET4434991413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:42.566469908 CET4434991413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:42.566675901 CET4434991413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:42.566735983 CET49914443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:42.566936970 CET49914443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:42.566953897 CET4434991413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:42.566968918 CET49914443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:42.566975117 CET4434991413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:42.572617054 CET49919443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:42.572664022 CET4434991913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:42.572738886 CET49919443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:42.572984934 CET49919443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:42.572999954 CET4434991913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:42.917124033 CET4434991513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:42.917795897 CET49915443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:42.917815924 CET4434991513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:42.918325901 CET49915443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:42.918330908 CET4434991513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:42.974550962 CET4434991613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:42.975358963 CET49916443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:42.975387096 CET4434991613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:42.976867914 CET49916443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:42.976878881 CET4434991613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:42.993632078 CET4434991713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:42.994182110 CET49917443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:42.994215965 CET4434991713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:42.994663954 CET49917443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:42.994669914 CET4434991713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:43.024431944 CET4434991813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:43.024873972 CET49918443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:43.024909019 CET4434991813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:43.025247097 CET49918443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:43.025258064 CET4434991813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:43.025871992 CET4434991513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:43.025974989 CET4434991513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:43.026047945 CET49915443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:43.026058912 CET4434991513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:43.026091099 CET4434991513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:43.026143074 CET49915443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:43.026173115 CET49915443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:43.026190042 CET4434991513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:43.026204109 CET49915443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:43.026209116 CET4434991513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:43.029227972 CET49920443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:43.029272079 CET4434992013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:43.029346943 CET49920443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:43.029469013 CET49920443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:43.029484987 CET4434992013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:43.103524923 CET4434991713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:43.104185104 CET4434991713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:43.104264975 CET49917443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:43.104367018 CET49917443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:43.104386091 CET4434991713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:43.104399920 CET49917443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:43.104404926 CET4434991713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:43.108088017 CET49921443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:43.108155012 CET4434992113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:43.108233929 CET49921443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:43.108403921 CET49921443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:43.108421087 CET4434992113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:43.127403021 CET4434991813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:43.127459049 CET4434991813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:43.127511024 CET49918443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:43.127516031 CET4434991813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:43.127568960 CET49918443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:43.127912045 CET49918443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:43.127931118 CET4434991813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:43.127943993 CET49918443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:43.127950907 CET4434991813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:43.131973982 CET49922443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:43.132054090 CET4434992213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:43.132147074 CET49922443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:43.132307053 CET49922443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:43.132339954 CET4434992213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:43.139765024 CET4434991613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:43.139947891 CET4434991613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:43.140010118 CET49916443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:43.140139103 CET49916443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:43.140147924 CET4434991613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:43.140161991 CET49916443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:43.140167952 CET4434991613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:43.143136978 CET49923443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:43.143173933 CET4434992313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:43.143240929 CET49923443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:43.143403053 CET49923443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:43.143418074 CET4434992313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:43.256823063 CET4434991913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:43.257554054 CET49919443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:43.257580996 CET4434991913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:43.258081913 CET49919443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:43.258090973 CET4434991913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:43.376302004 CET4434991913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:43.376888037 CET4434991913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:43.376959085 CET49919443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:43.376996040 CET49919443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:43.377015114 CET4434991913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:43.377023935 CET49919443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:43.377029896 CET4434991913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:43.380459070 CET49924443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:43.380496979 CET4434992413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:43.380773067 CET49924443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:43.382103920 CET49924443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:43.382128000 CET4434992413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:43.752468109 CET4434992113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:43.753114939 CET49921443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:43.753139973 CET4434992113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:43.753648996 CET49921443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:43.753659964 CET4434992113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:43.791495085 CET4434992313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:43.792182922 CET49923443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:43.792222977 CET4434992313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:43.792706013 CET49923443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:43.792721987 CET4434992313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:43.802256107 CET4434992213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:43.804583073 CET49922443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:43.804613113 CET4434992213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:43.805078983 CET49922443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:43.805092096 CET4434992213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:43.860441923 CET4434992113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:43.860476971 CET4434992113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:43.860523939 CET4434992113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:43.860600948 CET49921443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:43.860661030 CET49921443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:43.860955954 CET49921443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:43.860979080 CET4434992113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:43.860991955 CET49921443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:43.860997915 CET4434992113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:43.866578102 CET49925443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:43.866636992 CET4434992513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:43.866772890 CET49925443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:43.866918087 CET49925443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:43.866938114 CET4434992513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:43.900023937 CET4434992313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:43.900139093 CET4434992313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:43.900193930 CET4434992313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:43.900278091 CET49923443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:43.900424957 CET49923443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:43.900434971 CET4434992313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:43.900444984 CET49923443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:43.900449991 CET4434992313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:43.903908014 CET49926443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:43.903944969 CET4434992613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:43.904067039 CET49926443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:43.904220104 CET49926443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:43.904238939 CET4434992613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:43.909584045 CET4434992213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:43.909781933 CET4434992213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:43.909852028 CET49922443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:43.909918070 CET49922443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:43.909939051 CET4434992213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:43.909954071 CET49922443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:43.909961939 CET4434992213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:43.912735939 CET49927443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:43.912791967 CET4434992713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:43.912864923 CET49927443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:43.913023949 CET49927443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:43.913044930 CET4434992713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:44.038748980 CET4434992413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:44.043217897 CET49924443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:44.043231964 CET4434992413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:44.043725014 CET49924443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:44.043740988 CET4434992413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:44.140508890 CET4434992413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:44.140654087 CET4434992413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:44.140748024 CET49924443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:44.140948057 CET49924443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:44.140959024 CET4434992413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:44.150302887 CET49928443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:44.150346041 CET4434992813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:44.150475025 CET49928443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:44.151115894 CET49928443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:44.151129961 CET4434992813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:44.551470041 CET4434992713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:44.552545071 CET49927443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:44.552573919 CET4434992713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:44.553030968 CET49927443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:44.553041935 CET4434992713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:44.557291985 CET4434992513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:44.557715893 CET49925443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:44.557739973 CET4434992513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:44.557949066 CET4434992613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:44.560992956 CET49925443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:44.561002016 CET4434992513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:44.561383963 CET49926443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:44.561400890 CET4434992613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:44.561775923 CET49926443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:44.561780930 CET4434992613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:44.657840014 CET4434992713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:44.658196926 CET4434992713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:44.658358097 CET49927443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:44.658358097 CET49927443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:44.658397913 CET49927443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:44.658413887 CET4434992713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:44.661818981 CET49929443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:44.661861897 CET4434992913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:44.661942959 CET49929443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:44.662107944 CET49929443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:44.662118912 CET4434992913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:44.667526007 CET4434992513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:44.667921066 CET4434992513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:44.668062925 CET49925443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:44.668062925 CET49925443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:44.668143988 CET49925443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:44.668153048 CET4434992513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:44.670696974 CET49930443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:44.670742989 CET4434993013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:44.670820951 CET49930443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:44.670955896 CET49930443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:44.670969009 CET4434993013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:44.689348936 CET4434992613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:44.691194057 CET4434992613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:44.691240072 CET4434992613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:44.691287994 CET49926443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:44.691339016 CET49926443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:44.691428900 CET49926443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:44.691428900 CET49926443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:44.691446066 CET4434992613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:44.691457987 CET4434992613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:44.696675062 CET49931443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:44.696700096 CET4434993113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:44.696782112 CET49931443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:44.696954012 CET49931443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:44.696963072 CET4434993113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:44.798315048 CET4434992813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:44.799060106 CET49928443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:44.799089909 CET4434992813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:44.799590111 CET49928443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:44.799596071 CET4434992813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:44.902687073 CET4434992813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:44.902822971 CET4434992813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:44.902915001 CET49928443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:44.903176069 CET49928443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:44.903197050 CET4434992813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:44.903214931 CET49928443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:44.903220892 CET4434992813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:44.906790972 CET49932443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:44.906838894 CET4434993213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:44.906933069 CET49932443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:44.907125950 CET49932443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:44.907141924 CET4434993213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:45.303143024 CET4434992913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:45.303931952 CET49929443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:45.303962946 CET4434992913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:45.304482937 CET49929443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:45.304496050 CET4434992913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:45.318306923 CET4434993013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:45.319859982 CET49930443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:45.319880962 CET4434993013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:45.320338011 CET49930443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:45.320343018 CET4434993013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:45.332463026 CET4434993113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:45.332847118 CET49931443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:45.332876921 CET4434993113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:45.333383083 CET49931443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:45.333395004 CET4434993113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:45.408307076 CET4434992913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:45.415044069 CET4434992913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:45.415122986 CET4434992913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:45.415139914 CET49929443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:45.415200949 CET49929443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:45.415292978 CET49929443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:45.415309906 CET4434992913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:45.415329933 CET49929443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:45.415335894 CET4434992913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:45.417212963 CET4434993013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:45.417483091 CET4434993013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:45.417546988 CET49930443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:45.417577982 CET49930443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:45.417593956 CET4434993013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:45.417608023 CET49930443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:45.417613983 CET4434993013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:45.419138908 CET49933443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:45.419192076 CET4434993313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:45.419269085 CET49933443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:45.419431925 CET49933443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:45.419446945 CET4434993313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:45.419955969 CET49934443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:45.420008898 CET4434993413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:45.420074940 CET49934443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:45.420190096 CET49934443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:45.420207024 CET4434993413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:45.460285902 CET4434993113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:45.460583925 CET4434993113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:45.460639954 CET4434993113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:45.460655928 CET49931443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:45.460715055 CET49931443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:45.460823059 CET49931443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:45.460839033 CET4434993113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:45.460850000 CET49931443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:45.460855961 CET4434993113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:45.464473963 CET49935443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:45.464514971 CET4434993513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:45.464615107 CET49935443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:45.464802980 CET49935443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:45.464818001 CET4434993513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:45.572884083 CET4434993213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:45.573636055 CET49932443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:45.573719978 CET4434993213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:45.574137926 CET49932443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:45.574155092 CET4434993213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:45.677411079 CET4434993213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:45.677604914 CET4434993213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:45.677705050 CET49932443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:45.677917004 CET49932443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:45.677937031 CET4434993213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:45.677980900 CET49932443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:45.677989960 CET4434993213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:45.681633949 CET49936443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:45.681673050 CET4434993613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:45.681765079 CET49936443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:45.682002068 CET49936443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:45.682013988 CET4434993613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:46.072896004 CET4434993313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:46.073601007 CET49933443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:46.073637009 CET4434993313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:46.074140072 CET49933443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:46.074147940 CET4434993313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:46.086332083 CET4434993413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:46.086960077 CET49934443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:46.087038994 CET4434993413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:46.087407112 CET49934443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:46.087421894 CET4434993413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:46.103387117 CET4434993513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:46.103861094 CET49935443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:46.103889942 CET4434993513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:46.104317904 CET49935443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:46.104325056 CET4434993513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:46.180931091 CET4434993313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:46.183583975 CET4434993313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:46.183645964 CET49933443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:46.183700085 CET49933443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:46.183713913 CET4434993313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:46.183738947 CET49933443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:46.183744907 CET4434993313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:46.187331915 CET49937443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:46.187386990 CET4434993713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:46.187484026 CET49937443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:46.187627077 CET49937443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:46.187643051 CET4434993713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:46.193048000 CET4434993413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:46.193833113 CET4434993413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:46.193931103 CET49934443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:46.194380045 CET49934443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:46.194399118 CET4434993413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:46.194418907 CET49934443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:46.194427013 CET4434993413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:46.197773933 CET49938443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:46.197801113 CET4434993813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:46.197875023 CET49938443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:46.198009968 CET49938443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:46.198019981 CET4434993813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:46.205677986 CET4434993513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:46.205929995 CET4434993513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:46.205974102 CET4434993513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:46.205979109 CET49935443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:46.206027985 CET49935443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:46.206068993 CET49935443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:46.206083059 CET4434993513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:46.206094027 CET49935443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:46.206099033 CET4434993513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:46.211498022 CET49939443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:46.211518049 CET4434993913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:46.211599112 CET49939443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:46.211915016 CET49939443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:46.211927891 CET4434993913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:46.321316957 CET4434993613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:46.322572947 CET49936443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:46.322592020 CET4434993613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:46.323524952 CET49936443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:46.323529959 CET4434993613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:46.424510956 CET4434993613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:46.424673080 CET4434993613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:46.424742937 CET49936443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:46.425174952 CET49936443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:46.425187111 CET4434993613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:46.432651997 CET49940443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:46.432698011 CET4434994013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:46.432764053 CET49940443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:46.433106899 CET49940443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:46.433130980 CET4434994013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:46.706448078 CET4434992013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:46.707150936 CET49920443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:46.707171917 CET4434992013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:46.707668066 CET49920443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:46.707674026 CET4434992013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:46.818983078 CET4434992013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:46.819031000 CET4434992013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:46.819159985 CET49920443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:46.851660967 CET4434993813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:46.858916998 CET4434993713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:46.861062050 CET49920443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:46.861073017 CET4434992013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:46.861088037 CET49920443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:46.861093998 CET4434992013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:46.862279892 CET4434993913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:46.862638950 CET49938443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:46.862653017 CET4434993813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:46.863148928 CET49938443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:46.863153934 CET4434993813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:46.894891024 CET49937443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:46.894906044 CET4434993713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:46.895457029 CET49937443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:46.895462036 CET4434993713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:46.897248983 CET49939443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:46.897264004 CET4434993913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:46.897717953 CET49939443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:46.897723913 CET4434993913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:46.900228977 CET49941443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:46.900263071 CET4434994113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:46.900362968 CET49941443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:46.900487900 CET49941443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:46.900496960 CET4434994113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:46.962934017 CET4434993813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:46.963025093 CET4434993813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:46.963129044 CET49938443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:46.964015007 CET49938443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:46.964021921 CET4434993813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:46.964036942 CET49938443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:46.964041948 CET4434993813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:46.967684984 CET49942443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:46.967729092 CET4434994213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:46.967834949 CET49942443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:46.968019009 CET49942443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:46.968034029 CET4434994213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:46.995145082 CET4434993913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:46.995156050 CET4434993713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:46.995198965 CET4434993713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:46.995255947 CET4434993713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:46.995352983 CET49937443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:46.995383978 CET49937443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:46.995392084 CET4434993913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:46.995433092 CET4434993913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:46.995440960 CET49939443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:46.995475054 CET49939443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:46.995570898 CET49937443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:46.995592117 CET4434993713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:46.995615959 CET49937443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:46.995624065 CET4434993713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:46.995666981 CET49939443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:46.995671988 CET4434993913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:46.995686054 CET49939443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:46.995690107 CET4434993913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:46.998985052 CET49943443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:46.999017000 CET4434994313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:46.999063015 CET49944443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:46.999109983 CET49943443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:46.999111891 CET4434994413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:46.999161959 CET49944443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:46.999270916 CET49943443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:46.999284029 CET4434994313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:46.999382019 CET49944443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:46.999398947 CET4434994413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:47.077178001 CET4434994013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:47.077790976 CET49940443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:47.077820063 CET4434994013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:47.078490019 CET49940443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:47.078496933 CET4434994013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:47.176853895 CET4434994013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:47.177197933 CET4434994013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:47.177275896 CET49940443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:47.178512096 CET49940443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:47.178530931 CET4434994013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:47.178543091 CET49940443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:47.178549051 CET4434994013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:47.182945967 CET49945443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:47.182970047 CET4434994513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:47.183074951 CET49945443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:47.183238029 CET49945443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:47.183254004 CET4434994513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:47.562463999 CET4434994113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:47.563044071 CET49941443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:47.563065052 CET4434994113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:47.563563108 CET49941443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:47.563568115 CET4434994113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:47.626923084 CET4434994213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:47.627584934 CET49942443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:47.627610922 CET4434994213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:47.628127098 CET49942443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:47.628134012 CET4434994213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:47.651951075 CET4434994313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:47.652477026 CET49943443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:47.652493954 CET4434994313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:47.652975082 CET49943443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:47.652980089 CET4434994313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:47.656112909 CET4434994413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:47.656553030 CET49944443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:47.656583071 CET4434994413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:47.657018900 CET49944443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:47.657025099 CET4434994413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:47.665116072 CET4434994113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:47.665616989 CET4434994113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:47.665899038 CET49941443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:47.665966034 CET49941443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:47.665976048 CET4434994113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:47.665986061 CET49941443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:47.665991068 CET4434994113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:47.669833899 CET49946443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:47.669874907 CET4434994613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:47.669941902 CET49946443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:47.670094967 CET49946443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:47.670109987 CET4434994613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:47.735805035 CET4434994213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:47.736450911 CET4434994213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:47.736548901 CET49942443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:47.736576080 CET49942443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:47.736589909 CET4434994213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:47.736601114 CET49942443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:47.736605883 CET4434994213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:47.740160942 CET49947443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:47.740176916 CET4434994713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:47.740287066 CET49947443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:47.740533113 CET49947443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:47.740547895 CET4434994713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:47.755280972 CET4434994313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:47.755328894 CET4434994313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:47.755378962 CET4434994313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:47.755486012 CET49943443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:47.756922960 CET49943443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:47.756933928 CET4434994313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:47.756966114 CET49943443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:47.756970882 CET4434994313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:47.759248972 CET4434994413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:47.759499073 CET4434994413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:47.759613037 CET49944443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:47.759784937 CET49944443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:47.759809971 CET4434994413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:47.759821892 CET49944443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:47.759828091 CET4434994413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:47.760942936 CET49948443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:47.760986090 CET4434994813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:47.761066914 CET49948443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:47.761228085 CET49948443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:47.761250019 CET4434994813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:47.762188911 CET49949443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:47.762218952 CET4434994913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:47.762290955 CET49949443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:47.762537003 CET49949443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:47.762552023 CET4434994913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:47.845088005 CET4434994513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:47.845839977 CET49945443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:47.845854998 CET4434994513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:47.846354008 CET49945443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:47.846359015 CET4434994513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:47.948637009 CET4434994513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:47.949043036 CET4434994513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:47.949198961 CET49945443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:47.952236891 CET49945443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:47.952245951 CET4434994513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:47.952256918 CET49945443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:47.952263117 CET4434994513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:47.955621004 CET49950443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:47.955658913 CET4434995013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:47.955743074 CET49950443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:47.955951929 CET49950443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:47.955965996 CET4434995013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:48.544297934 CET4434994613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:48.545113087 CET49946443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:48.545166969 CET4434994613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:48.545584917 CET4434994813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:48.545666933 CET49946443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:48.545690060 CET4434994613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:48.545947075 CET49948443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:48.545968056 CET4434994813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:48.546291113 CET49948443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:48.546303988 CET4434994813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:48.547584057 CET4434994713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:48.547940016 CET4434994913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:48.547960997 CET49947443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:48.547995090 CET4434994713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:48.548295021 CET49949443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:48.548306942 CET4434994913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:48.548327923 CET49947443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:48.548337936 CET4434994713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:48.548815012 CET49949443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:48.548819065 CET4434994913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:48.646836996 CET4434994613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:48.646907091 CET4434994613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:48.647079945 CET49946443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:48.647783995 CET49946443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:48.647783995 CET49946443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:48.647840977 CET4434994613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:48.647869110 CET4434994613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:48.650197983 CET4434994813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:48.650641918 CET4434994813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:48.650733948 CET49948443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:48.651632071 CET49951443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:48.651679039 CET4434995113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:48.651705980 CET49948443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:48.651705980 CET49948443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:48.651721001 CET4434994813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:48.651731968 CET4434994813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:48.651772022 CET49951443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:48.652991056 CET49951443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:48.653012991 CET4434995113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:48.654519081 CET4434994913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:48.654570103 CET4434994913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:48.654624939 CET49949443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:48.659012079 CET49952443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:48.659030914 CET4434995213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:48.659104109 CET49952443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:48.659332037 CET49949443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:48.659332037 CET49949443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:48.659348965 CET4434994913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:48.659349918 CET49952443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:48.659357071 CET4434995213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:48.659358978 CET4434994913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:48.665164948 CET49953443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:48.665199041 CET4434995313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:48.665416956 CET49953443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:48.665618896 CET49953443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:48.665633917 CET4434995313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:48.686984062 CET4434994713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:48.687246084 CET4434994713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:48.687340975 CET49947443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:48.687498093 CET49947443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:48.687520027 CET4434994713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:48.687534094 CET49947443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:48.687541962 CET4434994713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:48.691139936 CET49954443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:48.691150904 CET4434995413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:48.691252947 CET49954443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:48.691441059 CET49954443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:48.691451073 CET4434995413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:48.728806973 CET4434995013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:48.729547024 CET49950443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:48.729576111 CET4434995013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:48.729994059 CET49950443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:48.730010033 CET4434995013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:48.829022884 CET4434995013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:48.829323053 CET4434995013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:48.829443932 CET49950443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:48.829559088 CET49950443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:48.829559088 CET49950443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:48.829579115 CET4434995013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:48.829588890 CET4434995013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:48.833296061 CET49955443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:48.833322048 CET4434995513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:48.833416939 CET49955443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:48.834636927 CET49955443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:48.834654093 CET4434995513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:49.295861006 CET4434995113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:49.296499014 CET49951443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:49.296521902 CET4434995113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:49.297189951 CET49951443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:49.297197104 CET4434995113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:49.308116913 CET4434995213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:49.308716059 CET49952443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:49.308746099 CET4434995213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:49.309258938 CET49952443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:49.309266090 CET4434995213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:49.328365088 CET4434995313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:49.329046965 CET49953443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:49.329071045 CET4434995313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:49.329531908 CET49953443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:49.329539061 CET4434995313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:49.337409973 CET4434995413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:49.338100910 CET49954443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:49.338124037 CET4434995413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:49.339061975 CET49954443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:49.339066982 CET4434995413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:49.397691965 CET4434995113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:49.397887945 CET4434995113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:49.397955894 CET4434995113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:49.397993088 CET49951443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:49.398010969 CET49951443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:49.398175001 CET49951443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:49.398175001 CET49951443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:49.398205042 CET4434995113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:49.398216963 CET4434995113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:49.405222893 CET49956443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:49.405281067 CET4434995613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:49.405348063 CET49956443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:49.405555010 CET49956443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:49.405570030 CET4434995613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:49.412276983 CET4434995213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:49.412446022 CET4434995213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:49.412508011 CET49952443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:49.413992882 CET49952443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:49.414017916 CET4434995213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:49.414028883 CET49952443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:49.414033890 CET4434995213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:49.417809963 CET49957443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:49.417848110 CET4434995713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:49.417937040 CET49957443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:49.418102980 CET49957443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:49.418116093 CET4434995713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:49.436280966 CET4434995313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:49.436676025 CET4434995313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:49.436714888 CET4434995313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:49.436734915 CET49953443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:49.436784029 CET49953443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:49.436862946 CET49953443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:49.436882019 CET4434995313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:49.436894894 CET49953443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:49.436903000 CET4434995313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:49.440537930 CET49958443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:49.440576077 CET4434995813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:49.440648079 CET49958443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:49.440826893 CET49958443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:49.440844059 CET4434995813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:49.441859007 CET4434995413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:49.442068100 CET4434995413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:49.442135096 CET49954443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:49.442188978 CET49954443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:49.442194939 CET4434995413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:49.442203045 CET49954443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:49.442209005 CET4434995413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:49.447546005 CET49959443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:49.447568893 CET4434995913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:49.447647095 CET49959443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:49.447809935 CET49959443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:49.447822094 CET4434995913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:49.488533974 CET4434995513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:49.489142895 CET49955443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:49.489173889 CET4434995513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:49.489685059 CET49955443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:49.489696980 CET4434995513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:49.590903997 CET4434995513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:49.590979099 CET4434995513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:49.591034889 CET49955443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:49.591063976 CET4434995513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:49.591095924 CET4434995513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:49.591149092 CET49955443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:49.591258049 CET49955443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:49.591274023 CET4434995513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:49.591294050 CET49955443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:49.591300964 CET4434995513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:49.595335007 CET49960443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:49.595345974 CET4434996013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:49.595432997 CET49960443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:49.595633984 CET49960443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:49.595653057 CET4434996013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:50.057194948 CET4434995713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:50.057965994 CET49957443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:50.057992935 CET4434995713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:50.058504105 CET49957443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:50.058510065 CET4434995713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:50.082505941 CET4434995813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:50.083286047 CET49958443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:50.083334923 CET4434995813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:50.083568096 CET4434995613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:50.083822012 CET49958443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:50.083830118 CET4434995813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:50.084254026 CET49956443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:50.084270000 CET4434995613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:50.084753036 CET49956443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:50.084758997 CET4434995613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:50.105696917 CET4434995913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:50.106290102 CET49959443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:50.106307983 CET4434995913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:50.106837988 CET49959443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:50.106843948 CET4434995913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:50.163404942 CET4434995713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:50.163549900 CET4434995713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:50.163610935 CET49957443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:50.164283037 CET49957443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:50.164297104 CET4434995713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:50.164307117 CET49957443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:50.164313078 CET4434995713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:50.167660952 CET49961443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:50.167686939 CET4434996113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:50.167779922 CET49961443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:50.167951107 CET49961443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:50.167964935 CET4434996113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:50.184750080 CET4434995813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:50.184890985 CET4434995813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:50.184959888 CET49958443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:50.185128927 CET49958443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:50.185157061 CET49958443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:50.185157061 CET4434995813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:50.185175896 CET4434995813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:50.187352896 CET4434995613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:50.187429905 CET4434995613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:50.187530994 CET49956443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:50.187621117 CET49956443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:50.187628984 CET4434995613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:50.187653065 CET49956443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:50.187657118 CET4434995613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:50.189150095 CET49962443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:50.189205885 CET4434996213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:50.189335108 CET49962443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:50.189466953 CET49962443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:50.189483881 CET4434996213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:50.189902067 CET49963443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:50.189913034 CET4434996313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:50.189975977 CET49963443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:50.190120935 CET49963443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:50.190131903 CET4434996313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:50.191061020 CET4434996013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:50.191422939 CET49960443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:50.191442013 CET4434996013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:50.191890001 CET49960443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:50.191895962 CET4434996013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:50.207803011 CET4434995913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:50.208456993 CET4434995913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:50.208533049 CET49959443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:50.208544970 CET4434995913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:50.208570957 CET4434995913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:50.208626032 CET49959443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:50.208641052 CET49959443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:50.208647013 CET4434995913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:50.208682060 CET49959443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:50.208687067 CET4434995913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:50.212865114 CET49964443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:50.212903976 CET4434996413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:50.212996960 CET49964443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:50.213154078 CET49964443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:50.213162899 CET4434996413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:50.293665886 CET4434996013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:50.293814898 CET4434996013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:50.293895006 CET49960443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:50.294121027 CET49960443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:50.294142962 CET4434996013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:50.294153929 CET49960443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:50.294159889 CET4434996013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:50.297838926 CET49965443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:50.297867060 CET4434996513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:50.297960043 CET49965443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:50.298156977 CET49965443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:50.298168898 CET4434996513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:50.812654972 CET4434996113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:50.813432932 CET49961443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:50.813462019 CET4434996113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:50.813990116 CET49961443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:50.813996077 CET4434996113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:50.829641104 CET4434996313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:50.830137014 CET4434996213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:50.830364943 CET49963443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:50.830382109 CET4434996313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:50.830456018 CET49962443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:50.830493927 CET4434996213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:50.830909967 CET49963443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:50.830915928 CET4434996313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:50.830970049 CET49962443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:50.830976009 CET4434996213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:50.864725113 CET4434996413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:50.865533113 CET49964443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:50.865552902 CET4434996413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:50.866149902 CET49964443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:50.866157055 CET4434996413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:50.912326097 CET4434996113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:50.912424088 CET4434996113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:50.912519932 CET49961443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:50.912767887 CET49961443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:50.912786961 CET4434996113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:50.912798882 CET49961443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:50.912803888 CET4434996113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:50.916748047 CET49966443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:50.916798115 CET4434996613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:50.916914940 CET49966443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:50.917135954 CET49966443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:50.917151928 CET4434996613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:50.928256989 CET4434996313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:50.928425074 CET4434996313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:50.928493977 CET49963443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:50.928592920 CET49963443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:50.928601980 CET4434996313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:50.928611994 CET49963443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:50.928617954 CET4434996313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:50.930644035 CET4434996213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:50.930764914 CET4434996213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:50.930813074 CET49962443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:50.930843115 CET4434996213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:50.930922985 CET49962443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:50.930932045 CET4434996213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:50.930943012 CET49962443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:50.931058884 CET4434996213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:50.932194948 CET49967443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:50.932228088 CET4434996713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:50.932348967 CET49967443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:50.932528973 CET49967443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:50.932538986 CET4434996713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:50.933213949 CET49968443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:50.933238029 CET4434996813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:50.933305025 CET49968443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:50.933435917 CET49968443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:50.933448076 CET4434996813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:50.948499918 CET4434996513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:50.949094057 CET49965443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:50.949107885 CET4434996513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:50.949609041 CET49965443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:50.949613094 CET4434996513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:50.971127033 CET4434996413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:50.971157074 CET4434996413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:50.971303940 CET49964443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:50.971323967 CET4434996413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:50.971544981 CET4434996413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:50.971575022 CET49964443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:50.971575022 CET49964443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:50.971596003 CET4434996413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:50.971611977 CET49964443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:50.971620083 CET4434996413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:50.975023031 CET49969443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:50.975063086 CET4434996913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:50.975151062 CET49969443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:50.975318909 CET49969443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:50.975328922 CET4434996913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:51.048650980 CET4434996513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:51.048711061 CET4434996513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:51.048791885 CET49965443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:51.048801899 CET4434996513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:51.048836946 CET4434996513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:51.048901081 CET49965443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:51.049017906 CET49965443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:51.049048901 CET4434996513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:51.049061060 CET49965443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:51.049072027 CET4434996513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:51.052237988 CET49970443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:51.052269936 CET4434997013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:51.052362919 CET49970443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:51.052615881 CET49970443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:51.052625895 CET4434997013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:51.569065094 CET4434996713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:51.569902897 CET49967443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:51.569917917 CET4434996713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:51.570487022 CET49967443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:51.570492029 CET4434996713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:51.585803986 CET4434996813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:51.586447001 CET49968443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:51.586479902 CET4434996813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:51.586903095 CET49968443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:51.586910009 CET4434996813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:51.609332085 CET4434996613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:51.610030890 CET49966443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:51.610066891 CET4434996613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:51.610624075 CET49966443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:51.610641003 CET4434996613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:51.640105009 CET4434996913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:51.640784025 CET49969443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:51.640809059 CET4434996913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:51.641391039 CET49969443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:51.641396046 CET4434996913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:51.668378115 CET4434996713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:51.668397903 CET4434996713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:51.668456078 CET4434996713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:51.668667078 CET49967443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:51.668740034 CET49967443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:51.669255018 CET49967443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:51.669255018 CET49967443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:51.669270992 CET4434996713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:51.669280052 CET4434996713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:51.673034906 CET49971443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:51.673089981 CET4434997113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:51.673187971 CET49971443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:51.673391104 CET49971443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:51.673408985 CET4434997113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:51.702918053 CET4434996813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:51.703062057 CET4434996813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:51.703151941 CET49968443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:51.703388929 CET49968443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:51.703408957 CET4434996813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:51.703422070 CET49968443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:51.703429937 CET4434996813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:51.707282066 CET49972443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:51.707307100 CET4434997213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:51.707434893 CET49972443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:51.707617044 CET49972443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:51.707628965 CET4434997213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:51.730232954 CET4434997013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:51.730947018 CET49970443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:51.730966091 CET4434997013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:51.731586933 CET49970443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:51.731592894 CET4434997013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:51.745238066 CET4434996913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:51.745397091 CET4434996913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:51.745475054 CET49969443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:51.745796919 CET49969443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:51.745815992 CET4434996913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:51.745826960 CET49969443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:51.745831966 CET4434996913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:51.749825001 CET49973443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:51.749877930 CET4434997313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:51.749998093 CET49973443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:51.750277996 CET49973443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:51.750293016 CET4434997313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:51.770494938 CET4434996613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:51.770526886 CET4434996613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:51.770580053 CET4434996613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:51.770704985 CET49966443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:51.770745039 CET49966443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:51.771138906 CET49966443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:51.771171093 CET4434996613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:51.771224022 CET49966443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:51.771234035 CET4434996613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:51.775367022 CET49974443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:51.775381088 CET4434997413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:51.775506020 CET49974443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:51.775794983 CET49974443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:51.775806904 CET4434997413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:51.837224007 CET4434997013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:51.837316990 CET4434997013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:51.837393045 CET49970443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:51.837650061 CET49970443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:51.837671041 CET4434997013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:51.837685108 CET49970443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:51.837692022 CET4434997013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:51.841753960 CET49975443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:51.841797113 CET4434997513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:51.842040062 CET49975443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:51.842118979 CET49975443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:51.842132092 CET4434997513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:52.347712040 CET4434997113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:52.348803997 CET49971443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:52.348845959 CET4434997113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:52.349601030 CET49971443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:52.349607944 CET4434997113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:52.352976084 CET4434997213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:52.353588104 CET49972443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:52.353617907 CET4434997213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:52.354116917 CET49972443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:52.354141951 CET4434997213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:52.419756889 CET4434997413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:52.420517921 CET49974443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:52.420536995 CET4434997413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:52.421211004 CET49974443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:52.421224117 CET4434997413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:52.439132929 CET4434997313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:52.439801931 CET49973443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:52.439822912 CET4434997313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:52.440351963 CET49973443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:52.440357924 CET4434997313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:52.454407930 CET4434997113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:52.454546928 CET4434997113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:52.454629898 CET49971443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:52.456020117 CET49971443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:52.456042051 CET4434997113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:52.456074953 CET49971443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:52.456082106 CET4434997113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:52.457073927 CET4434997213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:52.457098961 CET4434997213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:52.457180023 CET49972443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:52.457195997 CET4434997213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:52.457222939 CET4434997213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:52.457298040 CET49972443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:52.457298040 CET49972443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:52.457446098 CET49972443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:52.457446098 CET49972443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:52.457468033 CET4434997213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:52.457485914 CET4434997213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:52.460700989 CET49977443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:52.460709095 CET49976443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:52.460721016 CET4434997713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:52.460728884 CET4434997613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:52.460808992 CET49977443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:52.460993052 CET49976443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:52.460994005 CET49976443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:52.461019039 CET4434997613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:52.461049080 CET49977443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:52.461056948 CET4434997713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:52.520020008 CET4434997513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:52.520860910 CET49975443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:52.520880938 CET4434997513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:52.521652937 CET49975443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:52.521668911 CET4434997513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:52.525319099 CET4434997413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:52.525346994 CET4434997413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:52.525362015 CET4434997413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:52.525504112 CET49974443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:52.525527954 CET4434997413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:52.525645018 CET49974443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:52.552288055 CET4434997313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:52.552309990 CET4434997313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:52.552635908 CET49973443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:52.552651882 CET4434997313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:52.552767038 CET4434997313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:52.552831888 CET49973443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:52.552932024 CET49973443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:52.552932024 CET49973443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:52.552946091 CET4434997313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:52.552953959 CET4434997313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:52.557554960 CET49978443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:52.557580948 CET4434997813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:52.557714939 CET49978443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:52.558018923 CET49978443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:52.558029890 CET4434997813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:52.608855009 CET4434997413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:52.608927011 CET4434997413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:52.609054089 CET49974443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:52.609086990 CET49974443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:52.609256983 CET49974443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:52.609257936 CET49974443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:52.609283924 CET4434997413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:52.609297037 CET4434997413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:52.612766027 CET49979443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:52.612798929 CET4434997913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:52.612876892 CET49979443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:52.613024950 CET49979443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:52.613037109 CET4434997913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:52.627509117 CET4434997513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:52.627563000 CET4434997513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:52.627649069 CET49975443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:52.627660990 CET4434997513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:52.627680063 CET4434997513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:52.627741098 CET49975443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:52.628019094 CET49975443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:52.628019094 CET49975443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:52.628034115 CET4434997513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:52.628045082 CET4434997513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:52.631948948 CET49980443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:52.631973028 CET4434998013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:52.632046938 CET49980443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:52.632302999 CET49980443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:52.632313967 CET4434998013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:53.104302883 CET4434997713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:53.104948044 CET49977443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:53.104981899 CET4434997713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:53.105473042 CET49977443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:53.105479002 CET4434997713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:53.126833916 CET4434997613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:53.154160976 CET49976443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:53.154191971 CET4434997613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:53.154650927 CET49976443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:53.154656887 CET4434997613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:53.198518038 CET4434997813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:53.199654102 CET49978443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:53.199681044 CET4434997813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:53.201025963 CET49978443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:53.201031923 CET4434997813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:53.211277008 CET4434997713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:53.211297035 CET4434997713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:53.211369991 CET4434997713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:53.211368084 CET49977443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:53.211417913 CET49977443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:53.211896896 CET49977443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:53.211905003 CET4434997713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:53.211919069 CET49977443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:53.211922884 CET4434997713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:53.221767902 CET49981443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:53.221811056 CET4434998113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:53.221874952 CET49981443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:53.222863913 CET49981443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:53.222879887 CET4434998113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:53.261157990 CET4434997613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:53.261177063 CET4434997613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:53.261199951 CET4434997613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:53.261279106 CET49976443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:53.261297941 CET4434997613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:53.261346102 CET49976443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:53.265131950 CET4434997913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:53.266483068 CET49979443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:53.266504049 CET4434997913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:53.267345905 CET49979443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:53.267352104 CET4434997913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:53.300220013 CET4434997813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:53.300240040 CET4434997813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:53.300314903 CET49978443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:53.300340891 CET4434997813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:53.300389051 CET4434997813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:53.300438881 CET49978443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:53.300895929 CET49978443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:53.300911903 CET4434997813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:53.300925016 CET49978443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:53.300930023 CET4434997813.107.246.45192.168.2.5
    Nov 20, 2024 09:21:53.304698944 CET4434998013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:53.308796883 CET49980443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:53.308824062 CET4434998013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:53.309741020 CET49980443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:53.309746027 CET4434998013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:53.312422037 CET49982443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:53.312452078 CET4434998213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:53.312557936 CET49982443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:53.312787056 CET49982443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:53.312798023 CET4434998213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:53.347469091 CET4434997613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:53.347536087 CET4434997613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:53.347580910 CET49976443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:53.347651958 CET49976443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:53.369249105 CET4434997913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:53.369321108 CET4434997913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:53.369421959 CET49979443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:53.422580004 CET4434998013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:53.422740936 CET4434998013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:53.422804117 CET49980443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:53.430466890 CET49976443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:53.430491924 CET4434997613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:53.430504084 CET49976443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:53.430510044 CET4434997613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:53.433696032 CET49979443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:53.433722019 CET4434997913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:53.433734894 CET49979443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:53.433741093 CET4434997913.107.246.45192.168.2.5
    Nov 20, 2024 09:21:53.440516949 CET49983443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:53.440567970 CET4434998313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:53.440623045 CET49983443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:53.441279888 CET49980443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:53.441284895 CET4434998013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:53.441297054 CET49980443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:53.441302061 CET4434998013.107.246.45192.168.2.5
    Nov 20, 2024 09:21:53.582596064 CET49983443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:53.582614899 CET4434998313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:53.626615047 CET49984443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:53.626641989 CET4434998413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:53.626704931 CET49984443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:53.627141953 CET49984443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:53.627157927 CET4434998413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:53.628026962 CET49985443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:53.628074884 CET4434998513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:53.628139019 CET49985443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:53.628282070 CET49985443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:53.628297091 CET4434998513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:53.861722946 CET4434998113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:53.862406969 CET49981443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:53.862430096 CET4434998113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:53.862967014 CET49981443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:53.862972021 CET4434998113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:53.951236963 CET4434998213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:53.951910019 CET49982443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:53.951946020 CET4434998213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:53.952445030 CET49982443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:53.952451944 CET4434998213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:53.961762905 CET4434998113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:53.961847067 CET4434998113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:53.961904049 CET49981443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:53.962220907 CET49981443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:53.962239027 CET4434998113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:53.962249041 CET49981443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:53.962254047 CET4434998113.107.246.45192.168.2.5
    Nov 20, 2024 09:21:53.966000080 CET49986443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:53.966027021 CET4434998613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:53.966100931 CET49986443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:53.966288090 CET49986443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:53.966303110 CET4434998613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:54.052683115 CET4434998213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:54.052738905 CET4434998213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:54.052840948 CET49982443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:54.053716898 CET49982443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:54.053750992 CET4434998213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:54.053761005 CET49982443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:54.053769112 CET4434998213.107.246.45192.168.2.5
    Nov 20, 2024 09:21:54.057543993 CET49987443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:54.057584047 CET4434998713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:54.057686090 CET49987443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:54.057878971 CET49987443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:54.057893991 CET4434998713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:54.217519045 CET4434998313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:54.218173981 CET49983443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:54.218215942 CET4434998313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:54.218854904 CET49983443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:54.218864918 CET4434998313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:54.304126024 CET4434998513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:54.305090904 CET49985443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:54.305124998 CET4434998513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:54.305907011 CET49985443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:54.305916071 CET4434998513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:54.320838928 CET4434998313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:54.321346998 CET4434998313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:54.321396112 CET49983443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:54.321402073 CET4434998313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:54.321455956 CET49983443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:54.321489096 CET49983443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:54.321508884 CET4434998313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:54.321522951 CET49983443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:54.321528912 CET4434998313.107.246.45192.168.2.5
    Nov 20, 2024 09:21:54.330677032 CET4434998413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:54.331217051 CET49984443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:54.331249952 CET4434998413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:54.331868887 CET49984443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:54.331876040 CET4434998413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:54.418780088 CET4434998513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:54.420069933 CET4434998513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:54.420135021 CET49985443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:54.420192003 CET49985443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:54.420212030 CET4434998513.107.246.45192.168.2.5
    Nov 20, 2024 09:21:54.436534882 CET4434998413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:54.436614990 CET4434998413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:54.436664104 CET49984443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:54.436873913 CET49984443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:54.436892986 CET4434998413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:54.436903000 CET49984443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:54.436908960 CET4434998413.107.246.45192.168.2.5
    Nov 20, 2024 09:21:54.615011930 CET4434998613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:54.617681980 CET49986443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:54.617727995 CET4434998613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:54.618108034 CET49986443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:54.618117094 CET4434998613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:54.695645094 CET4434998713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:54.696460962 CET49987443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:54.696489096 CET4434998713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:54.697016001 CET49987443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:54.697026968 CET4434998713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:54.714862108 CET4434998613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:54.715209961 CET4434998613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:54.715279102 CET49986443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:54.715334892 CET49986443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:54.715343952 CET4434998613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:54.715354919 CET49986443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:54.715359926 CET4434998613.107.246.45192.168.2.5
    Nov 20, 2024 09:21:54.796019077 CET4434998713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:54.796091080 CET4434998713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:54.796255112 CET49987443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:54.796591997 CET49987443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:54.796617031 CET4434998713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:54.796643019 CET49987443192.168.2.513.107.246.45
    Nov 20, 2024 09:21:54.796652079 CET4434998713.107.246.45192.168.2.5
    Nov 20, 2024 09:21:58.748323917 CET49988443192.168.2.54.175.87.197
    Nov 20, 2024 09:21:58.748372078 CET443499884.175.87.197192.168.2.5
    Nov 20, 2024 09:21:58.748466969 CET49988443192.168.2.54.175.87.197
    Nov 20, 2024 09:21:58.748888016 CET49988443192.168.2.54.175.87.197
    Nov 20, 2024 09:21:58.748912096 CET443499884.175.87.197192.168.2.5
    Nov 20, 2024 09:21:59.562151909 CET443499884.175.87.197192.168.2.5
    Nov 20, 2024 09:21:59.562222004 CET49988443192.168.2.54.175.87.197
    Nov 20, 2024 09:21:59.566739082 CET49988443192.168.2.54.175.87.197
    Nov 20, 2024 09:21:59.566745996 CET443499884.175.87.197192.168.2.5
    Nov 20, 2024 09:21:59.567008972 CET443499884.175.87.197192.168.2.5
    Nov 20, 2024 09:21:59.578249931 CET49988443192.168.2.54.175.87.197
    Nov 20, 2024 09:21:59.619355917 CET443499884.175.87.197192.168.2.5
    Nov 20, 2024 09:21:59.910480976 CET443499884.175.87.197192.168.2.5
    Nov 20, 2024 09:21:59.910502911 CET443499884.175.87.197192.168.2.5
    Nov 20, 2024 09:21:59.910517931 CET443499884.175.87.197192.168.2.5
    Nov 20, 2024 09:21:59.910583019 CET49988443192.168.2.54.175.87.197
    Nov 20, 2024 09:21:59.910604000 CET443499884.175.87.197192.168.2.5
    Nov 20, 2024 09:21:59.910649061 CET49988443192.168.2.54.175.87.197
    Nov 20, 2024 09:21:59.911818981 CET443499884.175.87.197192.168.2.5
    Nov 20, 2024 09:21:59.911855936 CET443499884.175.87.197192.168.2.5
    Nov 20, 2024 09:21:59.911889076 CET49988443192.168.2.54.175.87.197
    Nov 20, 2024 09:21:59.911895990 CET443499884.175.87.197192.168.2.5
    Nov 20, 2024 09:21:59.911942005 CET49988443192.168.2.54.175.87.197
    Nov 20, 2024 09:21:59.912075996 CET443499884.175.87.197192.168.2.5
    Nov 20, 2024 09:21:59.912121058 CET49988443192.168.2.54.175.87.197
    Nov 20, 2024 09:21:59.912130117 CET443499884.175.87.197192.168.2.5
    Nov 20, 2024 09:21:59.912192106 CET49988443192.168.2.54.175.87.197
    Nov 20, 2024 09:21:59.917042017 CET49988443192.168.2.54.175.87.197
    Nov 20, 2024 09:21:59.917059898 CET443499884.175.87.197192.168.2.5
    Nov 20, 2024 09:21:59.917078018 CET49988443192.168.2.54.175.87.197
    Nov 20, 2024 09:21:59.917084932 CET443499884.175.87.197192.168.2.5
    Nov 20, 2024 09:22:12.893141031 CET49990443192.168.2.5142.250.186.164
    Nov 20, 2024 09:22:12.893193960 CET44349990142.250.186.164192.168.2.5
    Nov 20, 2024 09:22:12.893280029 CET49990443192.168.2.5142.250.186.164
    Nov 20, 2024 09:22:12.893820047 CET49990443192.168.2.5142.250.186.164
    Nov 20, 2024 09:22:12.893836975 CET44349990142.250.186.164192.168.2.5
    Nov 20, 2024 09:22:13.529386997 CET44349990142.250.186.164192.168.2.5
    Nov 20, 2024 09:22:13.529752970 CET49990443192.168.2.5142.250.186.164
    Nov 20, 2024 09:22:13.529769897 CET44349990142.250.186.164192.168.2.5
    Nov 20, 2024 09:22:13.530131102 CET44349990142.250.186.164192.168.2.5
    Nov 20, 2024 09:22:13.530487061 CET49990443192.168.2.5142.250.186.164
    Nov 20, 2024 09:22:13.530575991 CET44349990142.250.186.164192.168.2.5
    Nov 20, 2024 09:22:13.572436094 CET49990443192.168.2.5142.250.186.164
    Nov 20, 2024 09:22:23.441288948 CET44349990142.250.186.164192.168.2.5
    Nov 20, 2024 09:22:23.441355944 CET44349990142.250.186.164192.168.2.5
    Nov 20, 2024 09:22:23.441401005 CET49990443192.168.2.5142.250.186.164
    Nov 20, 2024 09:22:25.401036978 CET49990443192.168.2.5142.250.186.164
    Nov 20, 2024 09:22:25.401067972 CET44349990142.250.186.164192.168.2.5
    TimestampSource PortDest PortSource IPDest IP
    Nov 20, 2024 09:21:09.271418095 CET53597461.1.1.1192.168.2.5
    Nov 20, 2024 09:21:09.279289007 CET53592681.1.1.1192.168.2.5
    Nov 20, 2024 09:21:10.266489029 CET53500731.1.1.1192.168.2.5
    Nov 20, 2024 09:21:12.789726019 CET6322353192.168.2.51.1.1.1
    Nov 20, 2024 09:21:12.789896965 CET5413853192.168.2.51.1.1.1
    Nov 20, 2024 09:21:12.796629906 CET53541381.1.1.1192.168.2.5
    Nov 20, 2024 09:21:12.796647072 CET53632231.1.1.1192.168.2.5
    Nov 20, 2024 09:21:27.201482058 CET53600981.1.1.1192.168.2.5
    Nov 20, 2024 09:21:46.045471907 CET53597971.1.1.1192.168.2.5
    Nov 20, 2024 09:22:08.545387030 CET53588011.1.1.1192.168.2.5
    Nov 20, 2024 09:22:08.768224001 CET53587721.1.1.1192.168.2.5
    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
    Nov 20, 2024 09:21:12.789726019 CET192.168.2.51.1.1.10x735bStandard query (0)www.google.comA (IP address)IN (0x0001)false
    Nov 20, 2024 09:21:12.789896965 CET192.168.2.51.1.1.10xd119Standard query (0)www.google.com65IN (0x0001)false
    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
    Nov 20, 2024 09:21:12.796629906 CET1.1.1.1192.168.2.50xd119No error (0)www.google.com65IN (0x0001)false
    Nov 20, 2024 09:21:12.796647072 CET1.1.1.1192.168.2.50x735bNo error (0)www.google.com142.250.186.164A (IP address)IN (0x0001)false
    • otelrules.azureedge.net
    • fs.microsoft.com
    • slscr.update.microsoft.com
    Session IDSource IPSource PortDestination IPDestination Port
    0192.168.2.54971113.107.246.45443
    TimestampBytes transferredDirectionData
    2024-11-20 08:21:11 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-20 08:21:11 UTC471INHTTP/1.1 200 OK
    Date: Wed, 20 Nov 2024 08:21:11 GMT
    Content-Type: text/plain
    Content-Length: 218853
    Connection: close
    Vary: Accept-Encoding
    Cache-Control: public
    Last-Modified: Tue, 19 Nov 2024 13:10:03 GMT
    ETag: "0x8DD089B7B2F27B3"
    x-ms-request-id: 082f1a68-301e-005d-348c-3ae448000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241120T082111Z-185f5d8b95c4hl5whC1NYCeex000000009y000000000495n
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-20 08:21:11 UTC15913INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
    Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
    2024-11-20 08:21:11 UTC16384INData Raw: 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20
    Data Ascii: /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" /> </L> <R> <V V="400" T="I32" />
    2024-11-20 08:21:11 UTC16384INData Raw: 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31 33 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 68 75 74 64 6f 77 6e 22 20 2f 3e 0d
    Data Ascii: .0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryShutdown" />
    2024-11-20 08:21:12 UTC16384INData Raw: 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 31 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 46 69 6c 65 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 38 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20
    Data Ascii: </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32" I="11" O="true" N="File_Count"> <S T="8" F="Count" /> </C>
    2024-11-20 08:21:12 UTC16384INData Raw: 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 52 65 73 75 6c 74 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 32 22 20 2f 3e 0d 0a 20
    Data Ascii: <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Count_CreateResult_ValidPersona_False"> <C> <S T="12" />
    2024-11-20 08:21:12 UTC16384INData Raw: 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6c 65 61 6e 75 70 4d 73 6f 50 65 72 73 6f 6e 61 5f 49 4d 73 6f 50 65 72 73 6f 6e
    Data Ascii: Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C> </C> <C T="U32" I="21" O="false" N="CleanupMsoPersona_IMsoPerson
    2024-11-20 08:21:12 UTC16384INData Raw: 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22
    Data Ascii: <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="400"
    2024-11-20 08:21:12 UTC16384INData Raw: 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 46 61 69 6c 65 64 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43
    Data Ascii: </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIntegrationFirstCallFailedCount"> <C> <S T="10" /> </C
    2024-11-20 08:21:12 UTC16384INData Raw: 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 66 61 6c 73 65 22 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20
    Data Ascii: L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L> <R> <V V="false" T="B" /> </R>
    2024-11-20 08:21:12 UTC16384INData Raw: 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20
    Data Ascii: us" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <L> <S T="2" F="HttpStatus" /> </L>


    Session IDSource IPSource PortDestination IPDestination Port
    1192.168.2.54971513.107.246.45443
    TimestampBytes transferredDirectionData
    2024-11-20 08:21:12 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-20 08:21:13 UTC470INHTTP/1.1 200 OK
    Date: Wed, 20 Nov 2024 08:21:13 GMT
    Content-Type: text/xml
    Content-Length: 450
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
    ETag: "0x8DC582BD4C869AE"
    x-ms-request-id: ac6669be-e01e-003c-668c-3ac70b000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241120T082113Z-r1d97b99577sdxndhC1TEBec5n00000008t0000000003fsm
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-20 08:21:13 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


    Session IDSource IPSource PortDestination IPDestination Port
    2192.168.2.54971813.107.246.45443
    TimestampBytes transferredDirectionData
    2024-11-20 08:21:12 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-20 08:21:13 UTC494INHTTP/1.1 200 OK
    Date: Wed, 20 Nov 2024 08:21:13 GMT
    Content-Type: text/xml
    Content-Length: 2160
    Connection: close
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
    ETag: "0x8DC582BA3B95D81"
    x-ms-request-id: 8753231e-501e-008f-038c-3a9054000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241120T082113Z-1777c6cb754g9zd5hC1TEBfvpw00000009f0000000008d43
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-20 08:21:13 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


    Session IDSource IPSource PortDestination IPDestination Port
    3192.168.2.54971713.107.246.45443
    TimestampBytes transferredDirectionData
    2024-11-20 08:21:12 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-20 08:21:13 UTC470INHTTP/1.1 200 OK
    Date: Wed, 20 Nov 2024 08:21:13 GMT
    Content-Type: text/xml
    Content-Length: 408
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
    ETag: "0x8DC582BB56D3AFB"
    x-ms-request-id: e579fe48-a01e-001e-648c-3a49ef000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241120T082113Z-1777c6cb7542p5p4hC1TEBq098000000096g00000000m3wp
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-20 08:21:13 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


    Session IDSource IPSource PortDestination IPDestination Port
    4192.168.2.54971413.107.246.45443
    TimestampBytes transferredDirectionData
    2024-11-20 08:21:12 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-20 08:21:13 UTC494INHTTP/1.1 200 OK
    Date: Wed, 20 Nov 2024 08:21:13 GMT
    Content-Type: text/xml
    Content-Length: 2980
    Connection: close
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
    ETag: "0x8DC582BA80D96A1"
    x-ms-request-id: 884d2a23-a01e-00ab-5b8c-3a9106000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241120T082113Z-185f5d8b95csd4bwhC1NYCq7dc00000009vg00000000aa9q
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-20 08:21:13 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


    Session IDSource IPSource PortDestination IPDestination Port
    5192.168.2.54971613.107.246.45443
    TimestampBytes transferredDirectionData
    2024-11-20 08:21:12 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-20 08:21:13 UTC494INHTTP/1.1 200 OK
    Date: Wed, 20 Nov 2024 08:21:13 GMT
    Content-Type: text/xml
    Content-Length: 3788
    Connection: close
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
    ETag: "0x8DC582BAC2126A6"
    x-ms-request-id: f909c6c7-c01e-0049-518c-3aac27000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241120T082113Z-185f5d8b95c9mqtvhC1NYCghtc0000000a4g0000000005h0
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-20 08:21:13 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


    Session IDSource IPSource PortDestination IPDestination Port
    6192.168.2.54972313.107.246.45443
    TimestampBytes transferredDirectionData
    2024-11-20 08:21:13 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-20 08:21:13 UTC470INHTTP/1.1 200 OK
    Date: Wed, 20 Nov 2024 08:21:13 GMT
    Content-Type: text/xml
    Content-Length: 632
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
    ETag: "0x8DC582BB6E3779E"
    x-ms-request-id: 70a275ef-201e-0051-048c-3a7340000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241120T082113Z-1777c6cb754wcxkwhC1TEB3c6w000000096000000000f6cw
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-20 08:21:13 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


    Session IDSource IPSource PortDestination IPDestination Port
    7192.168.2.54972413.107.246.45443
    TimestampBytes transferredDirectionData
    2024-11-20 08:21:13 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-20 08:21:13 UTC470INHTTP/1.1 200 OK
    Date: Wed, 20 Nov 2024 08:21:13 GMT
    Content-Type: text/xml
    Content-Length: 467
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
    ETag: "0x8DC582BA6C038BC"
    x-ms-request-id: 7f65a9a1-801e-0067-788c-3afe30000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241120T082113Z-1777c6cb754j47wfhC1TEB5wrw00000005900000000000dv
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-20 08:21:13 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    8192.168.2.54972213.107.246.45443
    TimestampBytes transferredDirectionData
    2024-11-20 08:21:13 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-20 08:21:13 UTC470INHTTP/1.1 200 OK
    Date: Wed, 20 Nov 2024 08:21:13 GMT
    Content-Type: text/xml
    Content-Length: 471
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
    ETag: "0x8DC582BB10C598B"
    x-ms-request-id: 1e988f1d-b01e-0070-1b8c-3a1cc0000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241120T082113Z-185f5d8b95cmd8vfhC1NYC0g4000000005v000000000aew1
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-20 08:21:13 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    9192.168.2.54972013.107.246.45443
    TimestampBytes transferredDirectionData
    2024-11-20 08:21:13 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-20 08:21:13 UTC470INHTTP/1.1 200 OK
    Date: Wed, 20 Nov 2024 08:21:13 GMT
    Content-Type: text/xml
    Content-Length: 474
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
    ETag: "0x8DC582B9964B277"
    x-ms-request-id: 3126d9de-f01e-0099-4d8c-3a9171000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241120T082113Z-1777c6cb754whff4hC1TEBcd6c000000080g000000004p8q
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-20 08:21:13 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    10192.168.2.54972113.107.246.45443
    TimestampBytes transferredDirectionData
    2024-11-20 08:21:13 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-20 08:21:13 UTC470INHTTP/1.1 200 OK
    Date: Wed, 20 Nov 2024 08:21:13 GMT
    Content-Type: text/xml
    Content-Length: 415
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
    ETag: "0x8DC582B9F6F3512"
    x-ms-request-id: bfe6cc7a-201e-006e-7e8c-3abbe3000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241120T082113Z-r1d97b99577n5jhbhC1TEB74vn00000008f000000000eb9k
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-20 08:21:13 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    11192.168.2.54972523.43.61.160443
    TimestampBytes transferredDirectionData
    2024-11-20 08:21:14 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
    Connection: Keep-Alive
    Accept: */*
    Accept-Encoding: identity
    User-Agent: Microsoft BITS/7.8
    Host: fs.microsoft.com
    2024-11-20 08:21:14 UTC466INHTTP/1.1 200 OK
    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
    Content-Type: application/octet-stream
    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
    Server: ECAcc (lpl/EF67)
    X-CID: 11
    X-Ms-ApiVersion: Distribute 1.2
    X-Ms-Region: prod-weu-z1
    Cache-Control: public, max-age=30219
    Date: Wed, 20 Nov 2024 08:21:14 GMT
    Connection: close
    X-CID: 2


    Session IDSource IPSource PortDestination IPDestination Port
    12192.168.2.54972713.107.246.45443
    TimestampBytes transferredDirectionData
    2024-11-20 08:21:14 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-20 08:21:14 UTC470INHTTP/1.1 200 OK
    Date: Wed, 20 Nov 2024 08:21:14 GMT
    Content-Type: text/xml
    Content-Length: 486
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
    ETag: "0x8DC582BB344914B"
    x-ms-request-id: eb1ded04-b01e-0097-298c-3a4f33000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241120T082114Z-1777c6cb7542p5p4hC1TEBq09800000009ag000000008662
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-20 08:21:14 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    13192.168.2.54973013.107.246.45443
    TimestampBytes transferredDirectionData
    2024-11-20 08:21:14 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-20 08:21:14 UTC470INHTTP/1.1 200 OK
    Date: Wed, 20 Nov 2024 08:21:14 GMT
    Content-Type: text/xml
    Content-Length: 407
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
    ETag: "0x8DC582B9698189B"
    x-ms-request-id: b82db720-b01e-0053-528c-3acdf8000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241120T082114Z-185f5d8b95cgrrn8hC1NYCgwh400000009r000000000k7zk
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-20 08:21:14 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


    Session IDSource IPSource PortDestination IPDestination Port
    14192.168.2.54972813.107.246.45443
    TimestampBytes transferredDirectionData
    2024-11-20 08:21:14 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-20 08:21:14 UTC470INHTTP/1.1 200 OK
    Date: Wed, 20 Nov 2024 08:21:14 GMT
    Content-Type: text/xml
    Content-Length: 486
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
    ETag: "0x8DC582B9018290B"
    x-ms-request-id: a1d80e42-301e-0096-338c-3ae71d000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241120T082114Z-1777c6cb754n67brhC1TEBcp9c00000009a000000000fc26
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-20 08:21:14 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    15192.168.2.54972913.107.246.45443
    TimestampBytes transferredDirectionData
    2024-11-20 08:21:14 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-20 08:21:14 UTC470INHTTP/1.1 200 OK
    Date: Wed, 20 Nov 2024 08:21:14 GMT
    Content-Type: text/xml
    Content-Length: 427
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
    ETag: "0x8DC582BA310DA18"
    x-ms-request-id: bdf962e5-c01e-0066-1b8c-3aa1ec000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241120T082114Z-1777c6cb754ww792hC1TEBzqu4000000093g00000000dskv
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-20 08:21:14 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


    Session IDSource IPSource PortDestination IPDestination Port
    16192.168.2.54972613.107.246.45443
    TimestampBytes transferredDirectionData
    2024-11-20 08:21:14 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-20 08:21:14 UTC470INHTTP/1.1 200 OK
    Date: Wed, 20 Nov 2024 08:21:14 GMT
    Content-Type: text/xml
    Content-Length: 407
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
    ETag: "0x8DC582BBAD04B7B"
    x-ms-request-id: 79148a84-101e-0017-578c-3a47c7000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241120T082114Z-1777c6cb754dqf99hC1TEB5nps000000094g00000000c6t2
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-20 08:21:14 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


    Session IDSource IPSource PortDestination IPDestination Port
    17192.168.2.54973213.107.246.45443
    TimestampBytes transferredDirectionData
    2024-11-20 08:21:15 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-20 08:21:15 UTC470INHTTP/1.1 200 OK
    Date: Wed, 20 Nov 2024 08:21:15 GMT
    Content-Type: text/xml
    Content-Length: 415
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
    ETag: "0x8DC582BA41997E3"
    x-ms-request-id: b82db7f7-b01e-0053-188c-3acdf8000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241120T082115Z-185f5d8b95cqnkdjhC1NYCm8w800000009vg0000000057kq
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-20 08:21:15 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


    Session IDSource IPSource PortDestination IPDestination Port
    18192.168.2.54973313.107.246.45443
    TimestampBytes transferredDirectionData
    2024-11-20 08:21:15 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-20 08:21:15 UTC491INHTTP/1.1 200 OK
    Date: Wed, 20 Nov 2024 08:21:15 GMT
    Content-Type: text/xml
    Content-Length: 477
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
    ETag: "0x8DC582BB8CEAC16"
    x-ms-request-id: 0bcc5563-701e-0021-03f3-3a3d45000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241120T082115Z-185f5d8b95c4bhwphC1NYCs8gw0000000a2000000000atvr
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    X-Cache-Info: L1_T2
    Accept-Ranges: bytes
    2024-11-20 08:21:15 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    19192.168.2.54973113.107.246.45443
    TimestampBytes transferredDirectionData
    2024-11-20 08:21:15 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-20 08:21:15 UTC470INHTTP/1.1 200 OK
    Date: Wed, 20 Nov 2024 08:21:15 GMT
    Content-Type: text/xml
    Content-Length: 469
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
    ETag: "0x8DC582BBA701121"
    x-ms-request-id: 7511ce5b-801e-0083-468c-3af0ae000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241120T082115Z-1777c6cb754xrr98hC1TEB3kag0000000950000000009net
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-20 08:21:15 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    20192.168.2.54973413.107.246.45443
    TimestampBytes transferredDirectionData
    2024-11-20 08:21:15 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-20 08:21:15 UTC470INHTTP/1.1 200 OK
    Date: Wed, 20 Nov 2024 08:21:15 GMT
    Content-Type: text/xml
    Content-Length: 494
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
    ETag: "0x8DC582BB7010D66"
    x-ms-request-id: a1cde93a-f01e-0020-638c-3a956b000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241120T082115Z-r1d97b99577dd2gchC1TEBz5ys00000008cg00000000axg1
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-20 08:21:15 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    21192.168.2.54973513.107.246.45443
    TimestampBytes transferredDirectionData
    2024-11-20 08:21:15 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-20 08:21:15 UTC470INHTTP/1.1 200 OK
    Date: Wed, 20 Nov 2024 08:21:15 GMT
    Content-Type: text/xml
    Content-Length: 464
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
    ETag: "0x8DC582B97FB6C3C"
    x-ms-request-id: 302bdaed-601e-003e-338c-3a3248000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241120T082115Z-r1d97b99577lxltfhC1TEByw2s00000008rg000000001bv0
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-20 08:21:15 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    22192.168.2.54973623.43.61.160443
    TimestampBytes transferredDirectionData
    2024-11-20 08:21:15 UTC239OUTGET /fs/windows/config.json HTTP/1.1
    Connection: Keep-Alive
    Accept: */*
    Accept-Encoding: identity
    If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
    Range: bytes=0-2147483646
    User-Agent: Microsoft BITS/7.8
    Host: fs.microsoft.com
    2024-11-20 08:21:15 UTC534INHTTP/1.1 200 OK
    Content-Type: application/octet-stream
    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
    ApiVersion: Distribute 1.1
    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
    X-Azure-Ref: 0WwMRYwAAAABe7whxSEuqSJRuLqzPsqCaTE9OMjFFREdFMTcxNQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
    Cache-Control: public, max-age=30267
    Date: Wed, 20 Nov 2024 08:21:15 GMT
    Content-Length: 55
    Connection: close
    X-CID: 2
    2024-11-20 08:21:15 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
    Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


    Session IDSource IPSource PortDestination IPDestination Port
    23192.168.2.54973713.107.246.45443
    TimestampBytes transferredDirectionData
    2024-11-20 08:21:15 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-20 08:21:16 UTC470INHTTP/1.1 200 OK
    Date: Wed, 20 Nov 2024 08:21:16 GMT
    Content-Type: text/xml
    Content-Length: 419
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
    ETag: "0x8DC582B9748630E"
    x-ms-request-id: 0f1ce2f4-701e-0001-5e8c-3ab110000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241120T082116Z-1777c6cb754lvj6mhC1TEBke9400000009cg000000008tdh
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-20 08:21:16 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


    Session IDSource IPSource PortDestination IPDestination Port
    24192.168.2.54973913.107.246.45443
    TimestampBytes transferredDirectionData
    2024-11-20 08:21:16 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-20 08:21:16 UTC491INHTTP/1.1 200 OK
    Date: Wed, 20 Nov 2024 08:21:16 GMT
    Content-Type: text/xml
    Content-Length: 404
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
    ETag: "0x8DC582B9E8EE0F3"
    x-ms-request-id: 70a27cfc-201e-0051-268c-3a7340000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241120T082116Z-185f5d8b95cx9g8lhC1NYCtgvc000000029g00000000b0r8
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    X-Cache-Info: L1_T2
    Accept-Ranges: bytes
    2024-11-20 08:21:16 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


    Session IDSource IPSource PortDestination IPDestination Port
    25192.168.2.54973813.107.246.45443
    TimestampBytes transferredDirectionData
    2024-11-20 08:21:16 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-20 08:21:16 UTC470INHTTP/1.1 200 OK
    Date: Wed, 20 Nov 2024 08:21:16 GMT
    Content-Type: text/xml
    Content-Length: 472
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
    ETag: "0x8DC582B9DACDF62"
    x-ms-request-id: 107b228c-c01e-00a2-1f8c-3a2327000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241120T082116Z-185f5d8b95cgrrn8hC1NYCgwh400000009ug0000000097fm
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-20 08:21:16 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    26192.168.2.54974013.107.246.45443
    TimestampBytes transferredDirectionData
    2024-11-20 08:21:16 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-20 08:21:16 UTC470INHTTP/1.1 200 OK
    Date: Wed, 20 Nov 2024 08:21:16 GMT
    Content-Type: text/xml
    Content-Length: 468
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
    ETag: "0x8DC582B9C8E04C8"
    x-ms-request-id: 70a27cfa-201e-0051-248c-3a7340000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241120T082116Z-185f5d8b95cdcwrthC1NYCy5b800000009x000000000ay53
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-20 08:21:16 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    27192.168.2.54974113.107.246.45443
    TimestampBytes transferredDirectionData
    2024-11-20 08:21:16 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-20 08:21:16 UTC470INHTTP/1.1 200 OK
    Date: Wed, 20 Nov 2024 08:21:16 GMT
    Content-Type: text/xml
    Content-Length: 428
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
    ETag: "0x8DC582BAC4F34CA"
    x-ms-request-id: 947c7cf8-001e-00a2-018c-3ad4d5000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241120T082116Z-r1d97b99577n5jhbhC1TEB74vn00000008ng000000002qns
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-20 08:21:16 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


    Session IDSource IPSource PortDestination IPDestination Port
    28192.168.2.54974213.107.246.45443
    TimestampBytes transferredDirectionData
    2024-11-20 08:21:16 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-20 08:21:16 UTC470INHTTP/1.1 200 OK
    Date: Wed, 20 Nov 2024 08:21:16 GMT
    Content-Type: text/xml
    Content-Length: 499
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
    ETag: "0x8DC582B98CEC9F6"
    x-ms-request-id: be70ec4e-301e-000c-088c-3a323f000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241120T082116Z-r1d97b99577hsvhhhC1TEByb1w00000002z0000000001qs2
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-20 08:21:16 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    29192.168.2.54974413.107.246.45443
    TimestampBytes transferredDirectionData
    2024-11-20 08:21:16 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-20 08:21:16 UTC470INHTTP/1.1 200 OK
    Date: Wed, 20 Nov 2024 08:21:16 GMT
    Content-Type: text/xml
    Content-Length: 471
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
    ETag: "0x8DC582BB5815C4C"
    x-ms-request-id: c6b0c23f-801e-0048-738c-3af3fb000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241120T082116Z-1777c6cb754mrj2shC1TEB6k7w00000009ag00000000mg69
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-20 08:21:16 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    30192.168.2.54974513.107.246.45443
    TimestampBytes transferredDirectionData
    2024-11-20 08:21:16 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-20 08:21:16 UTC470INHTTP/1.1 200 OK
    Date: Wed, 20 Nov 2024 08:21:16 GMT
    Content-Type: text/xml
    Content-Length: 419
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
    ETag: "0x8DC582BB32BB5CB"
    x-ms-request-id: 657669b3-a01e-0002-118c-3a5074000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241120T082116Z-185f5d8b95cdtclvhC1NYC4rmc0000000a5g0000000032ma
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-20 08:21:16 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


    Session IDSource IPSource PortDestination IPDestination Port
    31192.168.2.54974313.107.246.45443
    TimestampBytes transferredDirectionData
    2024-11-20 08:21:16 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-20 08:21:16 UTC470INHTTP/1.1 200 OK
    Date: Wed, 20 Nov 2024 08:21:16 GMT
    Content-Type: text/xml
    Content-Length: 415
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
    ETag: "0x8DC582B988EBD12"
    x-ms-request-id: 7f65af6f-801e-0067-5f8c-3afe30000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241120T082116Z-1777c6cb754wcxkwhC1TEB3c6w00000009ag00000000335s
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-20 08:21:16 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


    Session IDSource IPSource PortDestination IPDestination Port
    32192.168.2.54974613.107.246.45443
    TimestampBytes transferredDirectionData
    2024-11-20 08:21:16 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-20 08:21:16 UTC470INHTTP/1.1 200 OK
    Date: Wed, 20 Nov 2024 08:21:16 GMT
    Content-Type: text/xml
    Content-Length: 494
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
    ETag: "0x8DC582BB8972972"
    x-ms-request-id: 65766a7e-a01e-0002-4f8c-3a5074000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241120T082116Z-1777c6cb754lvj6mhC1TEBke9400000009f000000000350r
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-20 08:21:16 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    33192.168.2.54974713.107.246.45443
    TimestampBytes transferredDirectionData
    2024-11-20 08:21:17 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-20 08:21:17 UTC470INHTTP/1.1 200 OK
    Date: Wed, 20 Nov 2024 08:21:17 GMT
    Content-Type: text/xml
    Content-Length: 420
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
    ETag: "0x8DC582B9DAE3EC0"
    x-ms-request-id: 65766a9d-a01e-0002-6d8c-3a5074000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241120T082117Z-185f5d8b95csp6jmhC1NYCwy6s00000009wg00000000b6se
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-20 08:21:17 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


    Session IDSource IPSource PortDestination IPDestination Port
    34192.168.2.54974813.107.246.45443
    TimestampBytes transferredDirectionData
    2024-11-20 08:21:17 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-20 08:21:17 UTC470INHTTP/1.1 200 OK
    Date: Wed, 20 Nov 2024 08:21:17 GMT
    Content-Type: text/xml
    Content-Length: 472
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
    ETag: "0x8DC582B9D43097E"
    x-ms-request-id: fdab78a3-101e-005a-1d8c-3a882b000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241120T082117Z-185f5d8b95cjbkr4hC1NYCeu2400000009u000000000aaax
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-20 08:21:17 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    35192.168.2.54974913.107.246.45443
    TimestampBytes transferredDirectionData
    2024-11-20 08:21:17 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-20 08:21:17 UTC491INHTTP/1.1 200 OK
    Date: Wed, 20 Nov 2024 08:21:17 GMT
    Content-Type: text/xml
    Content-Length: 427
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
    ETag: "0x8DC582BA909FA21"
    x-ms-request-id: 538c974f-101e-0028-648c-3a8f64000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241120T082117Z-1777c6cb754dqb2khC1TEBmk1s000000098g00000000bcdw
    x-fd-int-roxy-purgeid: 0
    X-Cache-Info: L1_T2
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-20 08:21:17 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


    Session IDSource IPSource PortDestination IPDestination Port
    36192.168.2.54975013.107.246.45443
    TimestampBytes transferredDirectionData
    2024-11-20 08:21:17 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-20 08:21:17 UTC470INHTTP/1.1 200 OK
    Date: Wed, 20 Nov 2024 08:21:17 GMT
    Content-Type: text/xml
    Content-Length: 486
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
    ETag: "0x8DC582B92FCB436"
    x-ms-request-id: ac667451-e01e-003c-3e8c-3ac70b000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241120T082117Z-1777c6cb754wcxkwhC1TEB3c6w000000095g00000000fd36
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-20 08:21:17 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    37192.168.2.54975113.107.246.45443
    TimestampBytes transferredDirectionData
    2024-11-20 08:21:17 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-20 08:21:17 UTC470INHTTP/1.1 200 OK
    Date: Wed, 20 Nov 2024 08:21:17 GMT
    Content-Type: text/xml
    Content-Length: 423
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
    ETag: "0x8DC582BB7564CE8"
    x-ms-request-id: f14fa7ac-201e-000c-4a8c-3a79c4000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241120T082117Z-185f5d8b95crl6swhC1NYC3ueg0000000a1000000000g6a4
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-20 08:21:17 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


    Session IDSource IPSource PortDestination IPDestination Port
    38192.168.2.54975213.107.246.45443
    TimestampBytes transferredDirectionData
    2024-11-20 08:21:18 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-20 08:21:18 UTC470INHTTP/1.1 200 OK
    Date: Wed, 20 Nov 2024 08:21:18 GMT
    Content-Type: text/xml
    Content-Length: 478
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
    ETag: "0x8DC582B9B233827"
    x-ms-request-id: 70a27ff5-201e-0051-4e8c-3a7340000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241120T082118Z-1777c6cb754dqb2khC1TEBmk1s00000009c0000000002frw
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-20 08:21:18 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    39192.168.2.54975413.107.246.45443
    TimestampBytes transferredDirectionData
    2024-11-20 08:21:18 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-20 08:21:18 UTC470INHTTP/1.1 200 OK
    Date: Wed, 20 Nov 2024 08:21:18 GMT
    Content-Type: text/xml
    Content-Length: 468
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
    ETag: "0x8DC582BB046B576"
    x-ms-request-id: e83eb970-001e-0046-777e-3ada4b000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241120T082118Z-r1d97b99577ndm4rhC1TEBf0ps00000008rg00000000611c
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-20 08:21:18 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    40192.168.2.54975313.107.246.45443
    TimestampBytes transferredDirectionData
    2024-11-20 08:21:18 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-20 08:21:18 UTC470INHTTP/1.1 200 OK
    Date: Wed, 20 Nov 2024 08:21:18 GMT
    Content-Type: text/xml
    Content-Length: 404
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
    ETag: "0x8DC582B95C61A3C"
    x-ms-request-id: feb02638-401e-0067-7b8c-3a09c2000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241120T082118Z-185f5d8b95cmd8vfhC1NYC0g4000000005z00000000001vx
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-20 08:21:18 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


    Session IDSource IPSource PortDestination IPDestination Port
    41192.168.2.54975613.107.246.45443
    TimestampBytes transferredDirectionData
    2024-11-20 08:21:18 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-20 08:21:18 UTC470INHTTP/1.1 200 OK
    Date: Wed, 20 Nov 2024 08:21:18 GMT
    Content-Type: text/xml
    Content-Length: 400
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
    ETag: "0x8DC582BB2D62837"
    x-ms-request-id: bfe6d614-201e-006e-7a8c-3abbe3000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241120T082118Z-1777c6cb754lvj6mhC1TEBke9400000009ag00000000ds25
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-20 08:21:18 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


    Session IDSource IPSource PortDestination IPDestination Port
    42192.168.2.54975513.107.246.45443
    TimestampBytes transferredDirectionData
    2024-11-20 08:21:18 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-20 08:21:18 UTC470INHTTP/1.1 200 OK
    Date: Wed, 20 Nov 2024 08:21:18 GMT
    Content-Type: text/xml
    Content-Length: 479
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
    ETag: "0x8DC582BB7D702D0"
    x-ms-request-id: b0c2e714-101e-000b-0df2-3a5e5c000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241120T082118Z-185f5d8b95c4hl5whC1NYCeex000000009vg00000000atrx
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-20 08:21:18 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    43192.168.2.54975713.107.246.45443
    TimestampBytes transferredDirectionData
    2024-11-20 08:21:18 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-20 08:21:19 UTC470INHTTP/1.1 200 OK
    Date: Wed, 20 Nov 2024 08:21:19 GMT
    Content-Type: text/xml
    Content-Length: 425
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
    ETag: "0x8DC582BBA25094F"
    x-ms-request-id: 62f36519-501e-0016-468c-3a181b000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241120T082119Z-185f5d8b95csp6jmhC1NYCwy6s00000009ug00000000hqyc
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-20 08:21:19 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


    Session IDSource IPSource PortDestination IPDestination Port
    44192.168.2.54975813.107.246.45443
    TimestampBytes transferredDirectionData
    2024-11-20 08:21:19 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-20 08:21:19 UTC470INHTTP/1.1 200 OK
    Date: Wed, 20 Nov 2024 08:21:19 GMT
    Content-Type: text/xml
    Content-Length: 475
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
    ETag: "0x8DC582BB2BE84FD"
    x-ms-request-id: 7511d71d-801e-0083-6e8c-3af0ae000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241120T082119Z-185f5d8b95c9mqtvhC1NYCghtc0000000a2g000000004kf7
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-20 08:21:19 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    45192.168.2.54975913.107.246.45443
    TimestampBytes transferredDirectionData
    2024-11-20 08:21:19 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-20 08:21:19 UTC470INHTTP/1.1 200 OK
    Date: Wed, 20 Nov 2024 08:21:19 GMT
    Content-Type: text/xml
    Content-Length: 448
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
    ETag: "0x8DC582BB389F49B"
    x-ms-request-id: c1a1e3cb-901e-005b-1f8c-3a2005000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241120T082119Z-185f5d8b95c68cvnhC1NYCfn7s00000009x000000000c7v3
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-20 08:21:19 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


    Session IDSource IPSource PortDestination IPDestination Port
    46192.168.2.54976013.107.246.45443
    TimestampBytes transferredDirectionData
    2024-11-20 08:21:19 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-20 08:21:19 UTC470INHTTP/1.1 200 OK
    Date: Wed, 20 Nov 2024 08:21:19 GMT
    Content-Type: text/xml
    Content-Length: 491
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
    ETag: "0x8DC582B98B88612"
    x-ms-request-id: e456cfdf-c01e-0014-248c-3aa6a3000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241120T082119Z-185f5d8b95csd4bwhC1NYCq7dc00000009tg00000000g6g3
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-20 08:21:19 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    47192.168.2.54976113.107.246.45443
    TimestampBytes transferredDirectionData
    2024-11-20 08:21:19 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-20 08:21:19 UTC470INHTTP/1.1 200 OK
    Date: Wed, 20 Nov 2024 08:21:19 GMT
    Content-Type: text/xml
    Content-Length: 416
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
    ETag: "0x8DC582BAEA4B445"
    x-ms-request-id: 5b8b83f7-201e-0033-0b8c-3ab167000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241120T082119Z-1777c6cb754lvj6mhC1TEBke9400000009bg00000000bawh
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-20 08:21:19 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


    Session IDSource IPSource PortDestination IPDestination Port
    48192.168.2.54976213.107.246.45443
    TimestampBytes transferredDirectionData
    2024-11-20 08:21:19 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-20 08:21:19 UTC470INHTTP/1.1 200 OK
    Date: Wed, 20 Nov 2024 08:21:19 GMT
    Content-Type: text/xml
    Content-Length: 479
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
    ETag: "0x8DC582B989EE75B"
    x-ms-request-id: a1cdeef9-f01e-0020-348c-3a956b000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241120T082119Z-r1d97b99577mrt4rhC1TEBftkc00000008m00000000017ee
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-20 08:21:19 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    49192.168.2.54976313.107.246.45443
    TimestampBytes transferredDirectionData
    2024-11-20 08:21:19 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-20 08:21:19 UTC470INHTTP/1.1 200 OK
    Date: Wed, 20 Nov 2024 08:21:19 GMT
    Content-Type: text/xml
    Content-Length: 415
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
    ETag: "0x8DC582BA80D96A1"
    x-ms-request-id: 0514cbb3-901e-00ac-0281-3ab69e000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241120T082119Z-185f5d8b95crwqd8hC1NYCps6800000009wg00000000e90n
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-20 08:21:19 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


    Session IDSource IPSource PortDestination IPDestination Port
    50192.168.2.54976413.107.246.45443
    TimestampBytes transferredDirectionData
    2024-11-20 08:21:19 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-20 08:21:19 UTC470INHTTP/1.1 200 OK
    Date: Wed, 20 Nov 2024 08:21:19 GMT
    Content-Type: text/xml
    Content-Length: 471
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
    ETag: "0x8DC582B97E6FCDD"
    x-ms-request-id: b82dc135-b01e-0053-1a8c-3acdf8000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241120T082119Z-185f5d8b95ctl8xlhC1NYCn94g00000009zg00000000expw
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-20 08:21:19 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    51192.168.2.54976613.107.246.45443
    TimestampBytes transferredDirectionData
    2024-11-20 08:21:20 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-20 08:21:20 UTC470INHTTP/1.1 200 OK
    Date: Wed, 20 Nov 2024 08:21:20 GMT
    Content-Type: text/xml
    Content-Length: 419
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
    ETag: "0x8DC582B9C710B28"
    x-ms-request-id: 7511da03-801e-0083-3b8c-3af0ae000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241120T082120Z-1777c6cb754mqztshC1TEB4mkc00000009cg0000000081w7
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-20 08:21:20 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


    Session IDSource IPSource PortDestination IPDestination Port
    52192.168.2.54976713.107.246.45443
    TimestampBytes transferredDirectionData
    2024-11-20 08:21:20 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-20 08:21:20 UTC470INHTTP/1.1 200 OK
    Date: Wed, 20 Nov 2024 08:21:20 GMT
    Content-Type: text/xml
    Content-Length: 477
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
    ETag: "0x8DC582BA54DCC28"
    x-ms-request-id: bdf96f18-c01e-0066-808c-3aa1ec000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241120T082120Z-185f5d8b95cqnkdjhC1NYCm8w800000009v00000000065cr
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-20 08:21:20 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    53192.168.2.54976813.107.246.45443
    TimestampBytes transferredDirectionData
    2024-11-20 08:21:20 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-20 08:21:20 UTC470INHTTP/1.1 200 OK
    Date: Wed, 20 Nov 2024 08:21:20 GMT
    Content-Type: text/xml
    Content-Length: 419
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
    ETag: "0x8DC582BB7F164C3"
    x-ms-request-id: 7bd180c9-401e-008c-0e8c-3a86c2000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241120T082120Z-r1d97b9957789nh9hC1TEBxha800000008ng00000000dhxx
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-20 08:21:20 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


    Session IDSource IPSource PortDestination IPDestination Port
    54192.168.2.54976913.107.246.45443
    TimestampBytes transferredDirectionData
    2024-11-20 08:21:20 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-20 08:21:20 UTC470INHTTP/1.1 200 OK
    Date: Wed, 20 Nov 2024 08:21:20 GMT
    Content-Type: text/xml
    Content-Length: 477
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
    ETag: "0x8DC582BA48B5BDD"
    x-ms-request-id: 2155a01d-401e-00a3-768c-3a8b09000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241120T082120Z-1777c6cb7542p5p4hC1TEBq09800000009c00000000044vw
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-20 08:21:20 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    55192.168.2.54977013.107.246.45443
    TimestampBytes transferredDirectionData
    2024-11-20 08:21:20 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-20 08:21:20 UTC470INHTTP/1.1 200 OK
    Date: Wed, 20 Nov 2024 08:21:20 GMT
    Content-Type: text/xml
    Content-Length: 419
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
    ETag: "0x8DC582B9FF95F80"
    x-ms-request-id: be70f01e-301e-000c-538c-3a323f000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241120T082120Z-r1d97b995777mdbwhC1TEBezag00000008p0000000001fnc
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-20 08:21:20 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


    Session IDSource IPSource PortDestination IPDestination Port
    56192.168.2.54977113.107.246.45443
    TimestampBytes transferredDirectionData
    2024-11-20 08:21:21 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-20 08:21:21 UTC470INHTTP/1.1 200 OK
    Date: Wed, 20 Nov 2024 08:21:21 GMT
    Content-Type: text/xml
    Content-Length: 472
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
    ETag: "0x8DC582BB650C2EC"
    x-ms-request-id: 538c9d0d-101e-0028-1c8c-3a8f64000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241120T082121Z-r1d97b99577kk29chC1TEBemmg00000008pg000000005hgy
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-20 08:21:21 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    57192.168.2.54977213.107.246.45443
    TimestampBytes transferredDirectionData
    2024-11-20 08:21:21 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-20 08:21:21 UTC470INHTTP/1.1 200 OK
    Date: Wed, 20 Nov 2024 08:21:21 GMT
    Content-Type: text/xml
    Content-Length: 468
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
    ETag: "0x8DC582BB3EAF226"
    x-ms-request-id: 8e68b2a4-701e-005c-1a8c-3abb94000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241120T082121Z-185f5d8b95cgrrn8hC1NYCgwh400000009t000000000cp51
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-20 08:21:21 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    58192.168.2.5497654.175.87.197443
    TimestampBytes transferredDirectionData
    2024-11-20 08:21:21 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=lpY5BmuBTfxgYwC&MD=prDzOySu HTTP/1.1
    Connection: Keep-Alive
    Accept: */*
    User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
    Host: slscr.update.microsoft.com
    2024-11-20 08:21:21 UTC560INHTTP/1.1 200 OK
    Cache-Control: no-cache
    Pragma: no-cache
    Content-Type: application/octet-stream
    Expires: -1
    Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
    ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
    MS-CorrelationId: 66d336c1-1c67-4e78-a310-583a065ba3d5
    MS-RequestId: 9b2c2c26-36a6-4c82-8208-490feaa0afd8
    MS-CV: piezgw+HYUK5Qw3s.0
    X-Microsoft-SLSClientCache: 2880
    Content-Disposition: attachment; filename=environment.cab
    X-Content-Type-Options: nosniff
    Date: Wed, 20 Nov 2024 08:21:21 GMT
    Connection: close
    Content-Length: 24490
    2024-11-20 08:21:21 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
    Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
    2024-11-20 08:21:21 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
    Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


    Session IDSource IPSource PortDestination IPDestination Port
    59192.168.2.54977413.107.246.45443
    TimestampBytes transferredDirectionData
    2024-11-20 08:21:21 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-20 08:21:21 UTC470INHTTP/1.1 200 OK
    Date: Wed, 20 Nov 2024 08:21:21 GMT
    Content-Type: text/xml
    Content-Length: 485
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
    ETag: "0x8DC582BB9769355"
    x-ms-request-id: f37cb76d-d01e-0017-2085-3ab035000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241120T082121Z-1777c6cb754gc8g6hC1TEB966c00000009dg000000000x4m
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-20 08:21:21 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    60192.168.2.54977513.107.246.45443
    TimestampBytes transferredDirectionData
    2024-11-20 08:21:21 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-20 08:21:21 UTC470INHTTP/1.1 200 OK
    Date: Wed, 20 Nov 2024 08:21:21 GMT
    Content-Type: text/xml
    Content-Length: 411
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
    ETag: "0x8DC582B989AF051"
    x-ms-request-id: 961908b5-401e-0016-178c-3a53e0000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241120T082121Z-r1d97b99577dd2gchC1TEBz5ys00000008d0000000008gfz
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-20 08:21:21 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


    Session IDSource IPSource PortDestination IPDestination Port
    61192.168.2.54977613.107.246.45443
    TimestampBytes transferredDirectionData
    2024-11-20 08:21:21 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-20 08:21:21 UTC470INHTTP/1.1 200 OK
    Date: Wed, 20 Nov 2024 08:21:21 GMT
    Content-Type: text/xml
    Content-Length: 470
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
    ETag: "0x8DC582BBB181F65"
    x-ms-request-id: af4852c5-601e-000d-3a8c-3a2618000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241120T082121Z-185f5d8b95cdcwrthC1NYCy5b800000009w000000000f4tb
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-20 08:21:21 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    62192.168.2.54977713.107.246.45443
    TimestampBytes transferredDirectionData
    2024-11-20 08:21:21 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-20 08:21:21 UTC470INHTTP/1.1 200 OK
    Date: Wed, 20 Nov 2024 08:21:21 GMT
    Content-Type: text/xml
    Content-Length: 427
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
    ETag: "0x8DC582BB556A907"
    x-ms-request-id: 38897a0b-401e-000a-7a8c-3a4a7b000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241120T082121Z-1777c6cb7544n7p6hC1TEByvb400000009fg000000006emc
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-20 08:21:21 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


    Session IDSource IPSource PortDestination IPDestination Port
    63192.168.2.54978013.107.246.45443
    TimestampBytes transferredDirectionData
    2024-11-20 08:21:22 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-20 08:21:22 UTC470INHTTP/1.1 200 OK
    Date: Wed, 20 Nov 2024 08:21:22 GMT
    Content-Type: text/xml
    Content-Length: 502
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
    ETag: "0x8DC582BB6A0D312"
    x-ms-request-id: 5c70d6ce-001e-00ad-368c-3a554b000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241120T082122Z-1777c6cb754xrr98hC1TEB3kag000000092g00000000gfuc
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-20 08:21:22 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    64192.168.2.54978113.107.246.45443
    TimestampBytes transferredDirectionData
    2024-11-20 08:21:22 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-20 08:21:22 UTC470INHTTP/1.1 200 OK
    Date: Wed, 20 Nov 2024 08:21:22 GMT
    Content-Type: text/xml
    Content-Length: 407
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
    ETag: "0x8DC582B9D30478D"
    x-ms-request-id: 733c43f5-901e-007b-0e8c-3aac50000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241120T082122Z-1777c6cb754whff4hC1TEBcd6c00000007xg00000000bwkw
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-20 08:21:22 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


    Session IDSource IPSource PortDestination IPDestination Port
    65192.168.2.54978213.107.246.45443
    TimestampBytes transferredDirectionData
    2024-11-20 08:21:22 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-20 08:21:22 UTC470INHTTP/1.1 200 OK
    Date: Wed, 20 Nov 2024 08:21:22 GMT
    Content-Type: text/xml
    Content-Length: 474
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
    ETag: "0x8DC582BB3F48DAE"
    x-ms-request-id: 0cd4e810-101e-0079-148c-3a5913000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241120T082122Z-185f5d8b95cx9g8lhC1NYCtgvc000000028g00000000d2p4
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-20 08:21:22 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    66192.168.2.54978313.107.246.45443
    TimestampBytes transferredDirectionData
    2024-11-20 08:21:22 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-20 08:21:22 UTC491INHTTP/1.1 200 OK
    Date: Wed, 20 Nov 2024 08:21:22 GMT
    Content-Type: text/xml
    Content-Length: 408
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
    ETag: "0x8DC582BB9B6040B"
    x-ms-request-id: d35eaebc-501e-0064-178c-3a1f54000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241120T082122Z-1777c6cb754xlpjshC1TEBv8cc00000009b000000000ngf8
    x-fd-int-roxy-purgeid: 0
    X-Cache-Info: L1_T2
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-20 08:21:22 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


    Session IDSource IPSource PortDestination IPDestination Port
    67192.168.2.54978613.107.246.45443
    TimestampBytes transferredDirectionData
    2024-11-20 08:21:22 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-20 08:21:22 UTC470INHTTP/1.1 200 OK
    Date: Wed, 20 Nov 2024 08:21:22 GMT
    Content-Type: text/xml
    Content-Length: 469
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
    ETag: "0x8DC582BB3CAEBB8"
    x-ms-request-id: 495def62-b01e-0098-458c-3acead000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241120T082122Z-185f5d8b95cwtv72hC1NYC141w00000009zg000000000nkz
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-20 08:21:22 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    68192.168.2.54978713.107.246.45443
    TimestampBytes transferredDirectionData
    2024-11-20 08:21:22 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-20 08:21:22 UTC470INHTTP/1.1 200 OK
    Date: Wed, 20 Nov 2024 08:21:22 GMT
    Content-Type: text/xml
    Content-Length: 416
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
    ETag: "0x8DC582BB5284CCE"
    x-ms-request-id: 9cc78053-901e-008f-7b8c-3a67a6000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241120T082122Z-185f5d8b95cjbkr4hC1NYCeu2400000009rg00000000freu
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-20 08:21:22 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


    Session IDSource IPSource PortDestination IPDestination Port
    69192.168.2.54978813.107.246.45443
    TimestampBytes transferredDirectionData
    2024-11-20 08:21:22 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-20 08:21:23 UTC470INHTTP/1.1 200 OK
    Date: Wed, 20 Nov 2024 08:21:22 GMT
    Content-Type: text/xml
    Content-Length: 472
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
    ETag: "0x8DC582B91EAD002"
    x-ms-request-id: bfe6dbcf-201e-006e-678c-3abbe3000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241120T082122Z-185f5d8b95cf7qddhC1NYC66an00000009xg00000000kdkz
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-20 08:21:23 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    70192.168.2.54978913.107.246.45443
    TimestampBytes transferredDirectionData
    2024-11-20 08:21:22 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-20 08:21:23 UTC470INHTTP/1.1 200 OK
    Date: Wed, 20 Nov 2024 08:21:22 GMT
    Content-Type: text/xml
    Content-Length: 432
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
    ETag: "0x8DC582BAABA2A10"
    x-ms-request-id: 41283c59-801e-0015-058c-3af97f000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241120T082122Z-1777c6cb754dqb2khC1TEBmk1s00000009bg000000003tvk
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-20 08:21:23 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


    Session IDSource IPSource PortDestination IPDestination Port
    71192.168.2.54979013.107.246.45443
    TimestampBytes transferredDirectionData
    2024-11-20 08:21:23 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-20 08:21:23 UTC470INHTTP/1.1 200 OK
    Date: Wed, 20 Nov 2024 08:21:23 GMT
    Content-Type: text/xml
    Content-Length: 475
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
    ETag: "0x8DC582BBA740822"
    x-ms-request-id: 9cb1ed33-701e-0021-398c-3a3d45000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241120T082123Z-1777c6cb754j8gqphC1TEB5bf800000009b000000000175b
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-20 08:21:23 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    72192.168.2.54979213.107.246.45443
    TimestampBytes transferredDirectionData
    2024-11-20 08:21:23 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-20 08:21:23 UTC470INHTTP/1.1 200 OK
    Date: Wed, 20 Nov 2024 08:21:23 GMT
    Content-Type: text/xml
    Content-Length: 427
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
    ETag: "0x8DC582BB464F255"
    x-ms-request-id: 5c5a59ff-301e-003f-5b8c-3a266f000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241120T082123Z-r1d97b9957747b9jhC1TEBgyec00000008m000000000fh9g
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-20 08:21:23 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


    Session IDSource IPSource PortDestination IPDestination Port
    73192.168.2.54979313.107.246.45443
    TimestampBytes transferredDirectionData
    2024-11-20 08:21:23 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-20 08:21:23 UTC470INHTTP/1.1 200 OK
    Date: Wed, 20 Nov 2024 08:21:23 GMT
    Content-Type: text/xml
    Content-Length: 474
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
    ETag: "0x8DC582BA4037B0D"
    x-ms-request-id: 4f8e9926-c01e-00ad-7c8c-3aa2b9000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241120T082123Z-185f5d8b95ctl8xlhC1NYCn94g00000009yg00000000hpf3
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-20 08:21:23 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    74192.168.2.54979513.107.246.45443
    TimestampBytes transferredDirectionData
    2024-11-20 08:21:23 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-20 08:21:24 UTC470INHTTP/1.1 200 OK
    Date: Wed, 20 Nov 2024 08:21:23 GMT
    Content-Type: text/xml
    Content-Length: 472
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
    ETag: "0x8DC582B984BF177"
    x-ms-request-id: 7103f809-c01e-002b-5dee-3a6e00000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241120T082123Z-185f5d8b95cgrrn8hC1NYCgwh400000009vg000000005t50
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-20 08:21:24 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    75192.168.2.54979613.107.246.45443
    TimestampBytes transferredDirectionData
    2024-11-20 08:21:23 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-20 08:21:23 UTC470INHTTP/1.1 200 OK
    Date: Wed, 20 Nov 2024 08:21:23 GMT
    Content-Type: text/xml
    Content-Length: 405
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
    ETag: "0x8DC582B942B6AFF"
    x-ms-request-id: d7880247-601e-0070-328c-3aa0c9000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241120T082123Z-185f5d8b95c4bhwphC1NYCs8gw0000000a2000000000au2x
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-20 08:21:23 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


    Session IDSource IPSource PortDestination IPDestination Port
    76192.168.2.54979413.107.246.45443
    TimestampBytes transferredDirectionData
    2024-11-20 08:21:23 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-20 08:21:23 UTC470INHTTP/1.1 200 OK
    Date: Wed, 20 Nov 2024 08:21:23 GMT
    Content-Type: text/xml
    Content-Length: 419
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
    ETag: "0x8DC582BA6CF78C8"
    x-ms-request-id: 38897bff-401e-000a-368c-3a4a7b000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241120T082123Z-185f5d8b95ctl8xlhC1NYCn94g00000009zg00000000exun
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-20 08:21:23 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


    Session IDSource IPSource PortDestination IPDestination Port
    77192.168.2.54979713.107.246.45443
    TimestampBytes transferredDirectionData
    2024-11-20 08:21:24 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-20 08:21:24 UTC470INHTTP/1.1 200 OK
    Date: Wed, 20 Nov 2024 08:21:24 GMT
    Content-Type: text/xml
    Content-Length: 468
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
    ETag: "0x8DC582BBA642BF4"
    x-ms-request-id: 26217b89-b01e-001e-808c-3a0214000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241120T082124Z-1777c6cb754mqztshC1TEB4mkc00000009cg0000000081yr
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-20 08:21:24 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    78192.168.2.54979813.107.246.45443
    TimestampBytes transferredDirectionData
    2024-11-20 08:21:24 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-20 08:21:24 UTC470INHTTP/1.1 200 OK
    Date: Wed, 20 Nov 2024 08:21:24 GMT
    Content-Type: text/xml
    Content-Length: 174
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
    ETag: "0x8DC582B91D80E15"
    x-ms-request-id: 5a5a0c5e-c01e-0079-588c-3ae51a000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241120T082124Z-1777c6cb754rz2pghC1TEBghen000000094000000000h0bv
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-20 08:21:24 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


    Session IDSource IPSource PortDestination IPDestination Port
    79192.168.2.54979913.107.246.45443
    TimestampBytes transferredDirectionData
    2024-11-20 08:21:24 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-20 08:21:24 UTC494INHTTP/1.1 200 OK
    Date: Wed, 20 Nov 2024 08:21:24 GMT
    Content-Type: text/xml
    Content-Length: 1952
    Connection: close
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
    ETag: "0x8DC582B956B0F3D"
    x-ms-request-id: 8e68b69a-701e-005c-5c8c-3abb94000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241120T082124Z-1777c6cb754vxwc9hC1TEBykgw00000009cg0000000037um
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-20 08:21:24 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


    Session IDSource IPSource PortDestination IPDestination Port
    80192.168.2.54980113.107.246.45443
    TimestampBytes transferredDirectionData
    2024-11-20 08:21:24 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-20 08:21:24 UTC470INHTTP/1.1 200 OK
    Date: Wed, 20 Nov 2024 08:21:24 GMT
    Content-Type: text/xml
    Content-Length: 501
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
    ETag: "0x8DC582BACFDAACD"
    x-ms-request-id: 733c6689-901e-007b-288c-3aac50000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241120T082124Z-185f5d8b95cdh56ghC1NYCk1x400000003q000000000hhem
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-20 08:21:24 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


    Session IDSource IPSource PortDestination IPDestination Port
    81192.168.2.54980013.107.246.45443
    TimestampBytes transferredDirectionData
    2024-11-20 08:21:24 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-20 08:21:24 UTC470INHTTP/1.1 200 OK
    Date: Wed, 20 Nov 2024 08:21:24 GMT
    Content-Type: text/xml
    Content-Length: 958
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
    ETag: "0x8DC582BA0A31B3B"
    x-ms-request-id: 47e3bf54-c01e-0082-038c-3aaf72000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241120T082124Z-r1d97b99577656nchC1TEBk98c00000008gg00000000fz11
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-20 08:21:24 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


    Session IDSource IPSource PortDestination IPDestination Port
    82192.168.2.54980213.107.246.45443
    TimestampBytes transferredDirectionData
    2024-11-20 08:21:24 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-20 08:21:25 UTC494INHTTP/1.1 200 OK
    Date: Wed, 20 Nov 2024 08:21:24 GMT
    Content-Type: text/xml
    Content-Length: 2592
    Connection: close
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
    ETag: "0x8DC582BB5B890DB"
    x-ms-request-id: 85babd8c-f01e-003f-4e8c-3ad19d000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241120T082124Z-185f5d8b95c96jn4hC1NYCbgp800000009x000000000ddra
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-20 08:21:25 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


    Session IDSource IPSource PortDestination IPDestination Port
    83192.168.2.54980313.107.246.45443
    TimestampBytes transferredDirectionData
    2024-11-20 08:21:25 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-20 08:21:25 UTC494INHTTP/1.1 200 OK
    Date: Wed, 20 Nov 2024 08:21:25 GMT
    Content-Type: text/xml
    Content-Length: 3342
    Connection: close
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
    ETag: "0x8DC582B927E47E9"
    x-ms-request-id: c9ccbc18-001e-0014-5cf1-3a5151000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241120T082125Z-185f5d8b95cdh56ghC1NYCk1x400000003t000000000b1sb
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-20 08:21:25 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


    Session IDSource IPSource PortDestination IPDestination Port
    84192.168.2.54980513.107.246.45443
    TimestampBytes transferredDirectionData
    2024-11-20 08:21:25 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-20 08:21:25 UTC494INHTTP/1.1 200 OK
    Date: Wed, 20 Nov 2024 08:21:25 GMT
    Content-Type: text/xml
    Content-Length: 1393
    Connection: close
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
    ETag: "0x8DC582BE3E55B6E"
    x-ms-request-id: 6d4f85c2-e01e-0003-2b8c-3a0fa8000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241120T082125Z-185f5d8b95cwtv72hC1NYC141w00000009t000000000hb4y
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-20 08:21:25 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


    Session IDSource IPSource PortDestination IPDestination Port
    85192.168.2.54980413.107.246.45443
    TimestampBytes transferredDirectionData
    2024-11-20 08:21:25 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-20 08:21:25 UTC494INHTTP/1.1 200 OK
    Date: Wed, 20 Nov 2024 08:21:25 GMT
    Content-Type: text/xml
    Content-Length: 2284
    Connection: close
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
    ETag: "0x8DC582BCD58BEEE"
    x-ms-request-id: d35eb2be-501e-0064-3d8c-3a1f54000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241120T082125Z-185f5d8b95cqnkdjhC1NYCm8w800000009wg0000000035h2
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-20 08:21:25 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


    Session IDSource IPSource PortDestination IPDestination Port
    86192.168.2.54980613.107.246.45443
    TimestampBytes transferredDirectionData
    2024-11-20 08:21:25 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-20 08:21:25 UTC494INHTTP/1.1 200 OK
    Date: Wed, 20 Nov 2024 08:21:25 GMT
    Content-Type: text/xml
    Content-Length: 1356
    Connection: close
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
    ETag: "0x8DC582BDC681E17"
    x-ms-request-id: c1a1f15b-901e-005b-358c-3a2005000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241120T082125Z-r1d97b9957744xz5hC1TEB5bf800000008h0000000004dwu
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-20 08:21:25 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


    Session IDSource IPSource PortDestination IPDestination Port
    87192.168.2.54980713.107.246.45443
    TimestampBytes transferredDirectionData
    2024-11-20 08:21:25 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-20 08:21:25 UTC494INHTTP/1.1 200 OK
    Date: Wed, 20 Nov 2024 08:21:25 GMT
    Content-Type: text/xml
    Content-Length: 1393
    Connection: close
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
    ETag: "0x8DC582BE39DFC9B"
    x-ms-request-id: 96e0b134-501e-0035-148c-3ac923000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241120T082125Z-185f5d8b95cp7lkfhC1NYC7rpw0000000a3g0000000081rw
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-20 08:21:25 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


    Session IDSource IPSource PortDestination IPDestination Port
    88192.168.2.54980813.107.246.45443
    TimestampBytes transferredDirectionData
    2024-11-20 08:21:25 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-20 08:21:25 UTC494INHTTP/1.1 200 OK
    Date: Wed, 20 Nov 2024 08:21:25 GMT
    Content-Type: text/xml
    Content-Length: 1356
    Connection: close
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
    ETag: "0x8DC582BDF66E42D"
    x-ms-request-id: 297afce4-701e-0053-438c-3a3a0a000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241120T082125Z-185f5d8b95c4vwv8hC1NYCy4v40000000a40000000005xfp
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-20 08:21:25 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


    Session IDSource IPSource PortDestination IPDestination Port
    89192.168.2.54981013.107.246.45443
    TimestampBytes transferredDirectionData
    2024-11-20 08:21:26 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-20 08:21:26 UTC494INHTTP/1.1 200 OK
    Date: Wed, 20 Nov 2024 08:21:26 GMT
    Content-Type: text/xml
    Content-Length: 1358
    Connection: close
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
    ETag: "0x8DC582BE6431446"
    x-ms-request-id: 87533e62-501e-008f-028c-3a9054000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241120T082126Z-1777c6cb754rz2pghC1TEBghen000000093g00000000k5sp
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-20 08:21:26 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


    Session IDSource IPSource PortDestination IPDestination Port
    90192.168.2.54980913.107.246.45443
    TimestampBytes transferredDirectionData
    2024-11-20 08:21:26 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-20 08:21:26 UTC515INHTTP/1.1 200 OK
    Date: Wed, 20 Nov 2024 08:21:26 GMT
    Content-Type: text/xml
    Content-Length: 1395
    Connection: close
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
    ETag: "0x8DC582BE017CAD3"
    x-ms-request-id: e045c2d1-201e-003c-718c-3a30f9000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241120T082126Z-1777c6cb754gc8g6hC1TEB966c00000009dg000000000xb3
    x-fd-int-roxy-purgeid: 0
    X-Cache-Info: L1_T2
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-20 08:21:26 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


    Session IDSource IPSource PortDestination IPDestination Port
    91192.168.2.54981113.107.246.45443
    TimestampBytes transferredDirectionData
    2024-11-20 08:21:26 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-20 08:21:26 UTC494INHTTP/1.1 200 OK
    Date: Wed, 20 Nov 2024 08:21:26 GMT
    Content-Type: text/xml
    Content-Length: 1395
    Connection: close
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
    ETag: "0x8DC582BDE12A98D"
    x-ms-request-id: 96190df9-401e-0016-6a8c-3a53e0000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241120T082126Z-185f5d8b95cx9g8lhC1NYCtgvc00000002bg000000005ftx
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-20 08:21:26 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


    Session IDSource IPSource PortDestination IPDestination Port
    92192.168.2.54981213.107.246.45443
    TimestampBytes transferredDirectionData
    2024-11-20 08:21:26 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-20 08:21:26 UTC494INHTTP/1.1 200 OK
    Date: Wed, 20 Nov 2024 08:21:26 GMT
    Content-Type: text/xml
    Content-Length: 1358
    Connection: close
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
    ETag: "0x8DC582BE022ECC5"
    x-ms-request-id: 07391e4c-a01e-0032-018c-3a1949000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241120T082126Z-185f5d8b95cdtclvhC1NYC4rmc0000000a30000000009kn3
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-20 08:21:26 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


    Session IDSource IPSource PortDestination IPDestination Port
    93192.168.2.54981313.107.246.45443
    TimestampBytes transferredDirectionData
    2024-11-20 08:21:26 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-20 08:21:26 UTC494INHTTP/1.1 200 OK
    Date: Wed, 20 Nov 2024 08:21:26 GMT
    Content-Type: text/xml
    Content-Length: 1389
    Connection: close
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
    ETag: "0x8DC582BE10A6BC1"
    x-ms-request-id: c363d3e9-d01e-0028-158c-3a7896000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241120T082126Z-185f5d8b95cp7lkfhC1NYC7rpw0000000a40000000007316
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-20 08:21:26 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


    Session IDSource IPSource PortDestination IPDestination Port
    94192.168.2.54981413.107.246.45443
    TimestampBytes transferredDirectionData
    2024-11-20 08:21:27 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-20 08:21:27 UTC494INHTTP/1.1 200 OK
    Date: Wed, 20 Nov 2024 08:21:27 GMT
    Content-Type: text/xml
    Content-Length: 1352
    Connection: close
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
    ETag: "0x8DC582BE9DEEE28"
    x-ms-request-id: c363d474-d01e-0028-1b8c-3a7896000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241120T082127Z-1777c6cb754gvvgfhC1TEBz4rg00000009cg0000000091a1
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-20 08:21:27 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


    Session IDSource IPSource PortDestination IPDestination Port
    95192.168.2.54981613.107.246.45443
    TimestampBytes transferredDirectionData
    2024-11-20 08:21:27 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-20 08:21:27 UTC494INHTTP/1.1 200 OK
    Date: Wed, 20 Nov 2024 08:21:27 GMT
    Content-Type: text/xml
    Content-Length: 1368
    Connection: close
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
    ETag: "0x8DC582BDDC22447"
    x-ms-request-id: df1e4bb0-c01e-0034-6f8a-3a2af6000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241120T082127Z-1777c6cb754gc8g6hC1TEB966c00000009bg00000000678h
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-20 08:21:27 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


    Session IDSource IPSource PortDestination IPDestination Port
    96192.168.2.54981513.107.246.45443
    TimestampBytes transferredDirectionData
    2024-11-20 08:21:27 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-20 08:21:27 UTC494INHTTP/1.1 200 OK
    Date: Wed, 20 Nov 2024 08:21:27 GMT
    Content-Type: text/xml
    Content-Length: 1405
    Connection: close
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
    ETag: "0x8DC582BE12B5C71"
    x-ms-request-id: f909e935-c01e-0049-358c-3aac27000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241120T082127Z-r1d97b9957789nh9hC1TEBxha800000008r0000000008fwb
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-20 08:21:27 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


    Session IDSource IPSource PortDestination IPDestination Port
    97192.168.2.54981713.107.246.45443
    TimestampBytes transferredDirectionData
    2024-11-20 08:21:27 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-20 08:21:27 UTC515INHTTP/1.1 200 OK
    Date: Wed, 20 Nov 2024 08:21:27 GMT
    Content-Type: text/xml
    Content-Length: 1401
    Connection: close
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
    ETag: "0x8DC582BE055B528"
    x-ms-request-id: 072a5b9f-c01e-00a2-4bf3-3a2327000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241120T082127Z-r1d97b99577d6qrbhC1TEBux5s00000008q000000000azwh
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    X-Cache-Info: L1_T2
    Accept-Ranges: bytes
    2024-11-20 08:21:27 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


    Session IDSource IPSource PortDestination IPDestination Port
    98192.168.2.54981813.107.246.45443
    TimestampBytes transferredDirectionData
    2024-11-20 08:21:27 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-20 08:21:27 UTC494INHTTP/1.1 200 OK
    Date: Wed, 20 Nov 2024 08:21:27 GMT
    Content-Type: text/xml
    Content-Length: 1364
    Connection: close
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
    ETag: "0x8DC582BE1223606"
    x-ms-request-id: c9275c76-a01e-000d-7b8c-3ad1ea000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241120T082127Z-185f5d8b95ckwnflhC1NYCx9qs0000000a30000000003exp
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-20 08:21:27 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


    Session IDSource IPSource PortDestination IPDestination Port
    99192.168.2.54981913.107.246.45443
    TimestampBytes transferredDirectionData
    2024-11-20 08:21:27 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-20 08:21:27 UTC494INHTTP/1.1 200 OK
    Date: Wed, 20 Nov 2024 08:21:27 GMT
    Content-Type: text/xml
    Content-Length: 1397
    Connection: close
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
    ETag: "0x8DC582BE7262739"
    x-ms-request-id: 5a5a1185-c01e-0079-408c-3ae51a000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241120T082127Z-r1d97b99577ndm4rhC1TEBf0ps00000008ug00000000029e
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-20 08:21:27 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


    Session IDSource IPSource PortDestination IPDestination Port
    100192.168.2.54982013.107.246.45443
    TimestampBytes transferredDirectionData
    2024-11-20 08:21:27 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-20 08:21:28 UTC494INHTTP/1.1 200 OK
    Date: Wed, 20 Nov 2024 08:21:28 GMT
    Content-Type: text/xml
    Content-Length: 1360
    Connection: close
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
    ETag: "0x8DC582BDDEB5124"
    x-ms-request-id: b47886c8-201e-00aa-0c8c-3a3928000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241120T082128Z-185f5d8b95c95vpshC1NYC759c00000009xg00000000cr74
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-20 08:21:28 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


    Session IDSource IPSource PortDestination IPDestination Port
    101192.168.2.54982113.107.246.45443
    TimestampBytes transferredDirectionData
    2024-11-20 08:21:27 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-20 08:21:28 UTC494INHTTP/1.1 200 OK
    Date: Wed, 20 Nov 2024 08:21:28 GMT
    Content-Type: text/xml
    Content-Length: 1403
    Connection: close
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
    ETag: "0x8DC582BDCB4853F"
    x-ms-request-id: eb1e057a-b01e-0097-688c-3a4f33000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241120T082128Z-185f5d8b95ckwnflhC1NYCx9qs0000000a4g0000000006k3
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-20 08:21:28 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


    Session IDSource IPSource PortDestination IPDestination Port
    102192.168.2.54982213.107.246.45443
    TimestampBytes transferredDirectionData
    2024-11-20 08:21:28 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-20 08:21:28 UTC494INHTTP/1.1 200 OK
    Date: Wed, 20 Nov 2024 08:21:28 GMT
    Content-Type: text/xml
    Content-Length: 1366
    Connection: close
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
    ETag: "0x8DC582BDB779FC3"
    x-ms-request-id: e2992625-501e-005b-678c-3ad7f7000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241120T082128Z-r1d97b99577brct2hC1TEBambg000000028g0000000098sa
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-20 08:21:28 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


    Session IDSource IPSource PortDestination IPDestination Port
    103192.168.2.54982313.107.246.45443
    TimestampBytes transferredDirectionData
    2024-11-20 08:21:28 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-20 08:21:28 UTC494INHTTP/1.1 200 OK
    Date: Wed, 20 Nov 2024 08:21:28 GMT
    Content-Type: text/xml
    Content-Length: 1397
    Connection: close
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
    ETag: "0x8DC582BDFD43C07"
    x-ms-request-id: 073920b7-a01e-0032-4c8c-3a1949000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241120T082128Z-r1d97b9957744xz5hC1TEB5bf800000008kg0000000012yv
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-20 08:21:28 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


    Session IDSource IPSource PortDestination IPDestination Port
    104192.168.2.54982413.107.246.45443
    TimestampBytes transferredDirectionData
    2024-11-20 08:21:28 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-20 08:21:28 UTC494INHTTP/1.1 200 OK
    Date: Wed, 20 Nov 2024 08:21:28 GMT
    Content-Type: text/xml
    Content-Length: 1360
    Connection: close
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
    ETag: "0x8DC582BDD74D2EC"
    x-ms-request-id: 6d560277-a01e-0050-158c-3adb6e000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241120T082128Z-185f5d8b95cp7lkfhC1NYC7rpw0000000a1000000000e0gf
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-20 08:21:28 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


    Session IDSource IPSource PortDestination IPDestination Port
    105192.168.2.54982613.107.246.45443
    TimestampBytes transferredDirectionData
    2024-11-20 08:21:28 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-20 08:21:28 UTC494INHTTP/1.1 200 OK
    Date: Wed, 20 Nov 2024 08:21:28 GMT
    Content-Type: text/xml
    Content-Length: 1390
    Connection: close
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
    ETag: "0x8DC582BE3002601"
    x-ms-request-id: c9275fb5-a01e-000d-708c-3ad1ea000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241120T082128Z-185f5d8b95c95vpshC1NYC759c00000009wg00000000fu03
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-20 08:21:28 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


    Session IDSource IPSource PortDestination IPDestination Port
    106192.168.2.54982513.107.246.45443
    TimestampBytes transferredDirectionData
    2024-11-20 08:21:28 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-20 08:21:29 UTC494INHTTP/1.1 200 OK
    Date: Wed, 20 Nov 2024 08:21:28 GMT
    Content-Type: text/xml
    Content-Length: 1427
    Connection: close
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
    ETag: "0x8DC582BE56F6873"
    x-ms-request-id: 3044792c-001e-005a-088c-3ac3d0000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241120T082128Z-185f5d8b95cf7qddhC1NYC66an00000009xg00000000kdv6
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-20 08:21:29 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


    Session IDSource IPSource PortDestination IPDestination Port
    107192.168.2.54982713.107.246.45443
    TimestampBytes transferredDirectionData
    2024-11-20 08:21:28 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-20 08:21:29 UTC494INHTTP/1.1 200 OK
    Date: Wed, 20 Nov 2024 08:21:29 GMT
    Content-Type: text/xml
    Content-Length: 1401
    Connection: close
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
    ETag: "0x8DC582BE2A9D541"
    x-ms-request-id: 2155ac17-401e-00a3-238c-3a8b09000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241120T082129Z-185f5d8b95cwtv72hC1NYC141w00000009x00000000072a8
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-20 08:21:29 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


    Session IDSource IPSource PortDestination IPDestination Port
    108192.168.2.54982813.107.246.45443
    TimestampBytes transferredDirectionData
    2024-11-20 08:21:28 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-20 08:21:29 UTC515INHTTP/1.1 200 OK
    Date: Wed, 20 Nov 2024 08:21:29 GMT
    Content-Type: text/xml
    Content-Length: 1364
    Connection: close
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
    ETag: "0x8DC582BEB6AD293"
    x-ms-request-id: c3eb962b-701e-003e-438c-3a79b3000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241120T082129Z-1777c6cb754whff4hC1TEBcd6c000000080g000000004puv
    x-fd-int-roxy-purgeid: 0
    X-Cache-Info: L1_T2
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-20 08:21:29 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


    Session IDSource IPSource PortDestination IPDestination Port
    109192.168.2.54982913.107.246.45443
    TimestampBytes transferredDirectionData
    2024-11-20 08:21:29 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-20 08:21:29 UTC494INHTTP/1.1 200 OK
    Date: Wed, 20 Nov 2024 08:21:29 GMT
    Content-Type: text/xml
    Content-Length: 1391
    Connection: close
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
    ETag: "0x8DC582BDF58DC7E"
    x-ms-request-id: c0af4880-401e-00ac-328c-3a0a97000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241120T082129Z-185f5d8b95c9mqtvhC1NYCghtc0000000a20000000006fpr
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-20 08:21:29 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


    Session IDSource IPSource PortDestination IPDestination Port
    110192.168.2.54983013.107.246.45443
    TimestampBytes transferredDirectionData
    2024-11-20 08:21:29 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-20 08:21:29 UTC494INHTTP/1.1 200 OK
    Date: Wed, 20 Nov 2024 08:21:29 GMT
    Content-Type: text/xml
    Content-Length: 1354
    Connection: close
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
    ETag: "0x8DC582BE0662D7C"
    x-ms-request-id: 7ca1e40b-601e-003d-2f8c-3a6f25000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241120T082129Z-1777c6cb754gvvgfhC1TEBz4rg00000009g0000000000gzm
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-20 08:21:29 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


    Session IDSource IPSource PortDestination IPDestination Port
    111192.168.2.54983113.107.246.45443
    TimestampBytes transferredDirectionData
    2024-11-20 08:21:29 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-20 08:21:29 UTC494INHTTP/1.1 200 OK
    Date: Wed, 20 Nov 2024 08:21:29 GMT
    Content-Type: text/xml
    Content-Length: 1403
    Connection: close
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
    ETag: "0x8DC582BDCDD6400"
    x-ms-request-id: 62f37542-501e-0016-6f8c-3a181b000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241120T082129Z-r1d97b99577tssmjhC1TEB8kan00000008cg00000000f1yy
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-20 08:21:29 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


    Session IDSource IPSource PortDestination IPDestination Port
    112192.168.2.54983213.107.246.45443
    TimestampBytes transferredDirectionData
    2024-11-20 08:21:29 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-20 08:21:29 UTC494INHTTP/1.1 200 OK
    Date: Wed, 20 Nov 2024 08:21:29 GMT
    Content-Type: text/xml
    Content-Length: 1366
    Connection: close
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
    ETag: "0x8DC582BDF1E2608"
    x-ms-request-id: 5a5a14b6-c01e-0079-438c-3ae51a000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241120T082129Z-1777c6cb754g9zd5hC1TEBfvpw00000009g0000000005d8z
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-20 08:21:29 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


    Session IDSource IPSource PortDestination IPDestination Port
    113192.168.2.54983313.107.246.45443
    TimestampBytes transferredDirectionData
    2024-11-20 08:21:29 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-20 08:21:29 UTC515INHTTP/1.1 200 OK
    Date: Wed, 20 Nov 2024 08:21:29 GMT
    Content-Type: text/xml
    Content-Length: 1399
    Connection: close
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
    ETag: "0x8DC582BE8C605FF"
    x-ms-request-id: 5c785bae-401e-0083-638c-3a075c000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241120T082129Z-185f5d8b95cdcwrthC1NYCy5b80000000a100000000029pa
    x-fd-int-roxy-purgeid: 0
    X-Cache-Info: L1_T2
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-20 08:21:29 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


    Session IDSource IPSource PortDestination IPDestination Port
    114192.168.2.54983413.107.246.45443
    TimestampBytes transferredDirectionData
    2024-11-20 08:21:30 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-20 08:21:30 UTC494INHTTP/1.1 200 OK
    Date: Wed, 20 Nov 2024 08:21:30 GMT
    Content-Type: text/xml
    Content-Length: 1362
    Connection: close
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
    ETag: "0x8DC582BDF497570"
    x-ms-request-id: 538caadb-101e-0028-028c-3a8f64000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241120T082130Z-r1d97b99577gg97qhC1TEBcrf4000000089g00000000gmk9
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-20 08:21:30 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


    Session IDSource IPSource PortDestination IPDestination Port
    115192.168.2.54983613.107.246.45443
    TimestampBytes transferredDirectionData
    2024-11-20 08:21:30 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-20 08:21:30 UTC494INHTTP/1.1 200 OK
    Date: Wed, 20 Nov 2024 08:21:30 GMT
    Content-Type: text/xml
    Content-Length: 1366
    Connection: close
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
    ETag: "0x8DC582BEA414B16"
    x-ms-request-id: fc6be6d3-301e-0033-058c-3afa9c000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241120T082130Z-r1d97b99577l6wbzhC1TEB3fwn00000008tg000000001z6k
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-20 08:21:30 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


    Session IDSource IPSource PortDestination IPDestination Port
    116192.168.2.54983513.107.246.45443
    TimestampBytes transferredDirectionData
    2024-11-20 08:21:30 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-20 08:21:30 UTC494INHTTP/1.1 200 OK
    Date: Wed, 20 Nov 2024 08:21:30 GMT
    Content-Type: text/xml
    Content-Length: 1403
    Connection: close
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
    ETag: "0x8DC582BDC2EEE03"
    x-ms-request-id: f909f157-c01e-0049-018c-3aac27000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241120T082130Z-1777c6cb754vxwc9hC1TEBykgw000000096g00000000kds0
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-20 08:21:30 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


    Session IDSource IPSource PortDestination IPDestination Port
    117192.168.2.54983813.107.246.45443
    TimestampBytes transferredDirectionData
    2024-11-20 08:21:30 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-20 08:21:30 UTC515INHTTP/1.1 200 OK
    Date: Wed, 20 Nov 2024 08:21:30 GMT
    Content-Type: text/xml
    Content-Length: 1362
    Connection: close
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
    ETag: "0x8DC582BEB256F43"
    x-ms-request-id: 53c7b981-401e-0064-3afc-3a54af000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241120T082130Z-1777c6cb754n67brhC1TEBcp9c00000009a000000000fcx3
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    X-Cache-Info: L1_T2
    Accept-Ranges: bytes
    2024-11-20 08:21:30 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


    Session IDSource IPSource PortDestination IPDestination Port
    118192.168.2.54983713.107.246.45443
    TimestampBytes transferredDirectionData
    2024-11-20 08:21:30 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-20 08:21:30 UTC494INHTTP/1.1 200 OK
    Date: Wed, 20 Nov 2024 08:21:30 GMT
    Content-Type: text/xml
    Content-Length: 1399
    Connection: close
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
    ETag: "0x8DC582BE1CC18CD"
    x-ms-request-id: 21476416-401e-00a3-1c88-3a8b09000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241120T082130Z-1777c6cb754xrr98hC1TEB3kag000000093000000000e619
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-20 08:21:30 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


    Session IDSource IPSource PortDestination IPDestination Port
    119192.168.2.54983913.107.246.45443
    TimestampBytes transferredDirectionData
    2024-11-20 08:21:30 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-20 08:21:30 UTC494INHTTP/1.1 200 OK
    Date: Wed, 20 Nov 2024 08:21:30 GMT
    Content-Type: text/xml
    Content-Length: 1403
    Connection: close
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
    ETag: "0x8DC582BEB866CDB"
    x-ms-request-id: 106ccf4a-901e-00a0-17fa-3a6a6d000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241120T082130Z-r1d97b99577656nchC1TEBk98c00000008kg00000000bzfa
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-20 08:21:30 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


    Session IDSource IPSource PortDestination IPDestination Port
    120192.168.2.54984013.107.246.45443
    TimestampBytes transferredDirectionData
    2024-11-20 08:21:31 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-20 08:21:31 UTC494INHTTP/1.1 200 OK
    Date: Wed, 20 Nov 2024 08:21:31 GMT
    Content-Type: text/xml
    Content-Length: 1366
    Connection: close
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
    ETag: "0x8DC582BE5B7B174"
    x-ms-request-id: b82dd3a8-b01e-0053-0e8c-3acdf8000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241120T082131Z-185f5d8b95c95vpshC1NYC759c0000000a1g000000002mwy
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-20 08:21:31 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


    Session IDSource IPSource PortDestination IPDestination Port
    121192.168.2.54984113.107.246.45443
    TimestampBytes transferredDirectionData
    2024-11-20 08:21:31 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-20 08:21:31 UTC515INHTTP/1.1 200 OK
    Date: Wed, 20 Nov 2024 08:21:31 GMT
    Content-Type: text/xml
    Content-Length: 1399
    Connection: close
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
    ETag: "0x8DC582BE976026E"
    x-ms-request-id: 85bacdce-f01e-003f-758c-3ad19d000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241120T082131Z-185f5d8b95cf7qddhC1NYC66an00000009zg00000000ddc6
    x-fd-int-roxy-purgeid: 0
    X-Cache-Info: L1_T2
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-20 08:21:31 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


    Session IDSource IPSource PortDestination IPDestination Port
    122192.168.2.54984313.107.246.45443
    TimestampBytes transferredDirectionData
    2024-11-20 08:21:31 UTC192OUTGET /rules/rule703401v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-20 08:21:31 UTC494INHTTP/1.1 200 OK
    Date: Wed, 20 Nov 2024 08:21:31 GMT
    Content-Type: text/xml
    Content-Length: 1425
    Connection: close
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
    ETag: "0x8DC582BE6BD89A1"
    x-ms-request-id: 5a5a1706-c01e-0079-6c8c-3ae51a000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241120T082131Z-1777c6cb754lv4cqhC1TEB13us00000009cg0000000034x2
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-20 08:21:31 UTC1425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703401" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexus


    Session IDSource IPSource PortDestination IPDestination Port
    123192.168.2.54984213.107.246.45443
    TimestampBytes transferredDirectionData
    2024-11-20 08:21:31 UTC192OUTGET /rules/rule702300v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-20 08:21:31 UTC494INHTTP/1.1 200 OK
    Date: Wed, 20 Nov 2024 08:21:31 GMT
    Content-Type: text/xml
    Content-Length: 1362
    Connection: close
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
    ETag: "0x8DC582BDC13EFEF"
    x-ms-request-id: 270c2d5d-601e-00ab-2f8c-3a66f4000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241120T082131Z-1777c6cb754b7tdghC1TEBwwa400000009eg000000008yky
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-20 08:21:31 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProject" S="Medium" /> <F T="2">


    Session IDSource IPSource PortDestination IPDestination Port
    124192.168.2.54984413.107.246.45443
    TimestampBytes transferredDirectionData
    2024-11-20 08:21:31 UTC192OUTGET /rules/rule703400v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-20 08:21:31 UTC494INHTTP/1.1 200 OK
    Date: Wed, 20 Nov 2024 08:21:31 GMT
    Content-Type: text/xml
    Content-Length: 1388
    Connection: close
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
    ETag: "0x8DC582BDBD9126E"
    x-ms-request-id: 073925de-a01e-0032-2d8c-3a1949000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241120T082131Z-r1d97b99577hsvhhhC1TEByb1w00000002v000000000auqg
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-20 08:21:31 UTC1388INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 53 3d 22 4d
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703400" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammableSurfaces" S="M


    Session IDSource IPSource PortDestination IPDestination Port
    125192.168.2.54984513.107.246.45443
    TimestampBytes transferredDirectionData
    2024-11-20 08:21:31 UTC192OUTGET /rules/rule702501v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-20 08:21:31 UTC494INHTTP/1.1 200 OK
    Date: Wed, 20 Nov 2024 08:21:31 GMT
    Content-Type: text/xml
    Content-Length: 1415
    Connection: close
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:57 GMT
    ETag: "0x8DC582BE7C66E85"
    x-ms-request-id: d5dea27c-d01e-00ad-3c8c-3ae942000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241120T082131Z-185f5d8b95c4vwv8hC1NYCy4v40000000a2g00000000a48y
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-20 08:21:31 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


    Session IDSource IPSource PortDestination IPDestination Port
    126192.168.2.54984613.107.246.45443
    TimestampBytes transferredDirectionData
    2024-11-20 08:21:31 UTC192OUTGET /rules/rule702500v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-20 08:21:32 UTC494INHTTP/1.1 200 OK
    Date: Wed, 20 Nov 2024 08:21:31 GMT
    Content-Type: text/xml
    Content-Length: 1378
    Connection: close
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
    ETag: "0x8DC582BDB813B3F"
    x-ms-request-id: 0c3517a5-201e-0003-7a8c-3af85a000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241120T082131Z-1777c6cb7549x5qchC1TEBggbg000000098g00000000mqq9
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-20 08:21:32 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammability" S="Medium" />


    Session IDSource IPSource PortDestination IPDestination Port
    127192.168.2.54984813.107.246.45443
    TimestampBytes transferredDirectionData
    2024-11-20 08:21:32 UTC192OUTGET /rules/rule700500v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-20 08:21:32 UTC494INHTTP/1.1 200 OK
    Date: Wed, 20 Nov 2024 08:21:32 GMT
    Content-Type: text/xml
    Content-Length: 1368
    Connection: close
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
    ETag: "0x8DC582BE51CE7B3"
    x-ms-request-id: bfe6eb71-201e-006e-168c-3abbe3000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241120T082132Z-185f5d8b95cqnkdjhC1NYCm8w800000009q000000000m9mk
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-20 08:21:32 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 6f 77 65 72 50 6f 69 6e 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPowerPoint" S="Medium" /> <F T=


    Session IDSource IPSource PortDestination IPDestination Port
    128192.168.2.54984713.107.246.45443
    TimestampBytes transferredDirectionData
    2024-11-20 08:21:32 UTC192OUTGET /rules/rule700501v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-20 08:21:32 UTC494INHTTP/1.1 200 OK
    Date: Wed, 20 Nov 2024 08:21:32 GMT
    Content-Type: text/xml
    Content-Length: 1405
    Connection: close
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:58 GMT
    ETag: "0x8DC582BE89A8F82"
    x-ms-request-id: 9bd4509d-401e-005b-16fa-3a9c0c000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241120T082132Z-r1d97b99577dd2gchC1TEBz5ys00000008g0000000002dnr
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-20 08:21:32 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


    Session IDSource IPSource PortDestination IPDestination Port
    129192.168.2.54984913.107.246.45443
    TimestampBytes transferredDirectionData
    2024-11-20 08:21:32 UTC192OUTGET /rules/rule702551v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-20 08:21:32 UTC494INHTTP/1.1 200 OK
    Date: Wed, 20 Nov 2024 08:21:32 GMT
    Content-Type: text/xml
    Content-Length: 1415
    Connection: close
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
    ETag: "0x8DC582BDCE9703A"
    x-ms-request-id: a16a2ddb-901e-0064-058c-3ae8a6000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241120T082132Z-185f5d8b95c4bhwphC1NYCs8gw00000009z000000000mgnr
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-20 08:21:32 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702551" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


    Session IDSource IPSource PortDestination IPDestination Port
    130192.168.2.54985113.107.246.45443
    TimestampBytes transferredDirectionData
    2024-11-20 08:21:32 UTC192OUTGET /rules/rule701351v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-20 08:21:32 UTC494INHTTP/1.1 200 OK
    Date: Wed, 20 Nov 2024 08:21:32 GMT
    Content-Type: text/xml
    Content-Length: 1407
    Connection: close
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
    ETag: "0x8DC582BE687B46A"
    x-ms-request-id: 4e85307b-101e-007a-398c-3a047e000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241120T082132Z-1777c6cb754vxwc9hC1TEBykgw000000096g00000000kdvf
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-20 08:21:32 UTC1407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


    Session IDSource IPSource PortDestination IPDestination Port
    131192.168.2.54985013.107.246.45443
    TimestampBytes transferredDirectionData
    2024-11-20 08:21:32 UTC192OUTGET /rules/rule702550v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-20 08:21:32 UTC494INHTTP/1.1 200 OK
    Date: Wed, 20 Nov 2024 08:21:32 GMT
    Content-Type: text/xml
    Content-Length: 1378
    Connection: close
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
    ETag: "0x8DC582BE584C214"
    x-ms-request-id: 4ac405f8-001e-002b-168c-3a99f2000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241120T082132Z-1777c6cb754dqf99hC1TEB5nps000000092000000000hpe0
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-20 08:21:32 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702550" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPersonalization" S="Medium" />


    Session IDSource IPSource PortDestination IPDestination Port
    132192.168.2.54985213.107.246.45443
    TimestampBytes transferredDirectionData
    2024-11-20 08:21:32 UTC192OUTGET /rules/rule701350v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-20 08:21:32 UTC515INHTTP/1.1 200 OK
    Date: Wed, 20 Nov 2024 08:21:32 GMT
    Content-Type: text/xml
    Content-Length: 1370
    Connection: close
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
    ETag: "0x8DC582BDE62E0AB"
    x-ms-request-id: e0cb7cf3-901e-005b-5406-3b2005000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241120T082132Z-r1d97b99577tssmjhC1TEB8kan00000008f00000000088b1
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    X-Cache-Info: L1_T2
    Accept-Ranges: bytes
    2024-11-20 08:21:32 UTC1370INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPerformance" S="Medium" /> <F


    Session IDSource IPSource PortDestination IPDestination Port
    133192.168.2.54985313.107.246.45443
    TimestampBytes transferredDirectionData
    2024-11-20 08:21:32 UTC192OUTGET /rules/rule702151v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-20 08:21:32 UTC515INHTTP/1.1 200 OK
    Date: Wed, 20 Nov 2024 08:21:32 GMT
    Content-Type: text/xml
    Content-Length: 1397
    Connection: close
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
    ETag: "0x8DC582BE156D2EE"
    x-ms-request-id: 9255dc68-201e-0003-0f07-3bf85a000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241120T082132Z-r1d97b99577dd2gchC1TEBz5ys00000008b000000000e00s
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    X-Cache-Info: L1_T2
    Accept-Ranges: bytes
    2024-11-20 08:21:32 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeo


    Session IDSource IPSource PortDestination IPDestination Port
    134192.168.2.54985413.107.246.45443
    TimestampBytes transferredDirectionData
    2024-11-20 08:21:33 UTC192OUTGET /rules/rule702150v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-20 08:21:33 UTC515INHTTP/1.1 200 OK
    Date: Wed, 20 Nov 2024 08:21:33 GMT
    Content-Type: text/xml
    Content-Length: 1360
    Connection: close
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:28:07 GMT
    ETag: "0x8DC582BEDC8193E"
    x-ms-request-id: e2992adc-501e-005b-288c-3ad7f7000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241120T082133Z-185f5d8b95ctl8xlhC1NYCn94g00000009y000000000kbfd
    x-fd-int-roxy-purgeid: 0
    X-Cache-Info: L1_T2
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-20 08:21:33 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f 70 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeople" S="Medium" /> <F T="2">


    Session IDSource IPSource PortDestination IPDestination Port
    135192.168.2.54985513.107.246.45443
    TimestampBytes transferredDirectionData
    2024-11-20 08:21:33 UTC192OUTGET /rules/rule703001v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-20 08:21:33 UTC515INHTTP/1.1 200 OK
    Date: Wed, 20 Nov 2024 08:21:33 GMT
    Content-Type: text/xml
    Content-Length: 1406
    Connection: close
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
    ETag: "0x8DC582BEB16F27E"
    x-ms-request-id: 947c99fd-001e-00a2-4d8c-3ad4d5000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241120T082133Z-1777c6cb754mqztshC1TEB4mkc00000009e0000000003k3x
    x-fd-int-roxy-purgeid: 0
    X-Cache-Info: L1_T2
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-20 08:21:33 UTC1406INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703001" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


    Session IDSource IPSource PortDestination IPDestination Port
    136192.168.2.54985613.107.246.45443
    TimestampBytes transferredDirectionData
    2024-11-20 08:21:33 UTC192OUTGET /rules/rule703000v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-20 08:21:33 UTC494INHTTP/1.1 200 OK
    Date: Wed, 20 Nov 2024 08:21:33 GMT
    Content-Type: text/xml
    Content-Length: 1369
    Connection: close
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
    ETag: "0x8DC582BE32FE1A2"
    x-ms-request-id: e9975653-d01e-0065-2d8c-3ab77a000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241120T082133Z-1777c6cb754g9zd5hC1TEBfvpw00000009hg000000001xwr
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-20 08:21:33 UTC1369INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 4d 61 63 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703000" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookMac" S="Medium" /> <F T


    Session IDSource IPSource PortDestination IPDestination Port
    137192.168.2.54985713.107.246.45443
    TimestampBytes transferredDirectionData
    2024-11-20 08:21:33 UTC192OUTGET /rules/rule700751v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-20 08:21:33 UTC494INHTTP/1.1 200 OK
    Date: Wed, 20 Nov 2024 08:21:33 GMT
    Content-Type: text/xml
    Content-Length: 1414
    Connection: close
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
    ETag: "0x8DC582BE03B051D"
    x-ms-request-id: f390f01b-d01e-0017-588c-3ab035000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241120T082133Z-r1d97b99577gg97qhC1TEBcrf400000008a000000000g40y
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-20 08:21:33 UTC1414INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


    Session IDSource IPSource PortDestination IPDestination Port
    138192.168.2.54985813.107.246.45443
    TimestampBytes transferredDirectionData
    2024-11-20 08:21:33 UTC192OUTGET /rules/rule700750v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-20 08:21:33 UTC494INHTTP/1.1 200 OK
    Date: Wed, 20 Nov 2024 08:21:33 GMT
    Content-Type: text/xml
    Content-Length: 1377
    Connection: close
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:28:02 GMT
    ETag: "0x8DC582BEAFF0125"
    x-ms-request-id: 736e7e4b-801e-0035-118c-3a752a000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241120T082133Z-185f5d8b95cwtv72hC1NYC141w00000009u000000000e2eu
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-20 08:21:33 UTC1377INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 44 65 73 6b 74 6f 70 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookDesktop" S="Medium" />


    Session IDSource IPSource PortDestination IPDestination Port
    139192.168.2.54985913.107.246.45443
    TimestampBytes transferredDirectionData
    2024-11-20 08:21:34 UTC192OUTGET /rules/rule700151v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-20 08:21:34 UTC494INHTTP/1.1 200 OK
    Date: Wed, 20 Nov 2024 08:21:34 GMT
    Content-Type: text/xml
    Content-Length: 1399
    Connection: close
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
    ETag: "0x8DC582BE0A2434F"
    x-ms-request-id: 107b52fc-c01e-00a2-5b8c-3a2327000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241120T082134Z-185f5d8b95crl6swhC1NYC3ueg0000000a6g000000000ubf
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-20 08:21:34 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOn


    Session IDSource IPSource PortDestination IPDestination Port
    140192.168.2.54986113.107.246.45443
    TimestampBytes transferredDirectionData
    2024-11-20 08:21:34 UTC192OUTGET /rules/rule703451v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-20 08:21:34 UTC494INHTTP/1.1 200 OK
    Date: Wed, 20 Nov 2024 08:21:34 GMT
    Content-Type: text/xml
    Content-Length: 1409
    Connection: close
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
    ETag: "0x8DC582BDFC438CF"
    x-ms-request-id: 6d467d74-a01e-0050-5286-3adb6e000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241120T082134Z-1777c6cb754xrr98hC1TEB3kag000000095g0000000084v8
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-20 08:21:34 UTC1409INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703451" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTo


    Session IDSource IPSource PortDestination IPDestination Port
    141192.168.2.54986013.107.246.45443
    TimestampBytes transferredDirectionData
    2024-11-20 08:21:34 UTC192OUTGET /rules/rule700150v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-20 08:21:34 UTC494INHTTP/1.1 200 OK
    Date: Wed, 20 Nov 2024 08:21:34 GMT
    Content-Type: text/xml
    Content-Length: 1362
    Connection: close
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
    ETag: "0x8DC582BE54CA33F"
    x-ms-request-id: e99758fe-d01e-0065-348c-3ab77a000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241120T082134Z-185f5d8b95c4bhwphC1NYCs8gw00000009z000000000mgqa
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-20 08:21:34 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e 65 4e 6f 74 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOneNote" S="Medium" /> <F T="2">


    Session IDSource IPSource PortDestination IPDestination Port
    142192.168.2.54986313.107.246.45443
    TimestampBytes transferredDirectionData
    2024-11-20 08:21:34 UTC192OUTGET /rules/rule700901v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-20 08:21:34 UTC494INHTTP/1.1 200 OK
    Date: Wed, 20 Nov 2024 08:21:34 GMT
    Content-Type: text/xml
    Content-Length: 1408
    Connection: close
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
    ETag: "0x8DC582BE1038EF2"
    x-ms-request-id: 1ebeca68-b01e-0002-5b8c-3a1b8f000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241120T082134Z-185f5d8b95cx9g8lhC1NYCtgvc000000028g00000000d36b
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-20 08:21:34 UTC1408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 39 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4e 61 74 75 72 61 6c 4c 61 6e 67 75 61 67 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700901" V="1" DC="SM" EN="Office.Telemetry.Event.Office.NaturalLanguage.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


    Session IDSource IPSource PortDestination IPDestination Port
    143192.168.2.54986213.107.246.45443
    TimestampBytes transferredDirectionData
    2024-11-20 08:21:34 UTC192OUTGET /rules/rule703450v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-20 08:21:34 UTC494INHTTP/1.1 200 OK
    Date: Wed, 20 Nov 2024 08:21:34 GMT
    Content-Type: text/xml
    Content-Length: 1372
    Connection: close
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
    ETag: "0x8DC582BE6669CA7"
    x-ms-request-id: f2376ea7-e01e-000c-078c-3a8e36000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241120T082134Z-185f5d8b95cdcwrthC1NYCy5b800000009zg000000004vd5
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-20 08:21:34 UTC1372INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703450" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOfficeMobile" S="Medium" /> <


    Session IDSource IPSource PortDestination IPDestination Port
    144192.168.2.54986413.107.246.45443
    TimestampBytes transferredDirectionData
    2024-11-20 08:21:34 UTC192OUTGET /rules/rule700900v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-20 08:21:34 UTC494INHTTP/1.1 200 OK
    Date: Wed, 20 Nov 2024 08:21:34 GMT
    Content-Type: text/xml
    Content-Length: 1371
    Connection: close
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:28:06 GMT
    ETag: "0x8DC582BED3D048D"
    x-ms-request-id: 270c322f-601e-00ab-4d8c-3a66f4000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241120T082134Z-185f5d8b95crl6swhC1NYC3ueg00000009zg00000000n05b
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-20 08:21:34 UTC1371INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 39 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4e 61 74 75 72 61 6c 4c 61 6e 67 75 61 67 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6f 66 69 6e 67 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700900" V="1" DC="SM" EN="Office.Telemetry.Event.Office.NaturalLanguage" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProofing" S="Medium" /> <F


    Session IDSource IPSource PortDestination IPDestination Port
    145192.168.2.54986513.107.246.45443
    TimestampBytes transferredDirectionData
    2024-11-20 08:21:34 UTC192OUTGET /rules/rule702251v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-20 08:21:35 UTC494INHTTP/1.1 200 OK
    Date: Wed, 20 Nov 2024 08:21:34 GMT
    Content-Type: text/xml
    Content-Length: 1389
    Connection: close
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
    ETag: "0x8DC582BE0F427E7"
    x-ms-request-id: c9276c1c-a01e-000d-508c-3ad1ea000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241120T082134Z-r1d97b99577brct2hC1TEBambg00000002ag000000004x1m
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-20 08:21:35 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 4c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 4c 22 20 53 3d 22
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.ML.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenML" S="


    Session IDSource IPSource PortDestination IPDestination Port
    146192.168.2.54986613.107.246.45443
    TimestampBytes transferredDirectionData
    2024-11-20 08:21:34 UTC192OUTGET /rules/rule702250v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-20 08:21:35 UTC494INHTTP/1.1 200 OK
    Date: Wed, 20 Nov 2024 08:21:34 GMT
    Content-Type: text/xml
    Content-Length: 1352
    Connection: close
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
    ETag: "0x8DC582BDD0A87E5"
    x-ms-request-id: 082f2b53-301e-005d-228c-3ae448000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241120T082134Z-185f5d8b95c4bhwphC1NYCs8gw0000000a6g000000000psn
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-20 08:21:35 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 4c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 4c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.ML" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenML" S="Medium" /> <F T="2"> <O T


    Session IDSource IPSource PortDestination IPDestination Port
    147192.168.2.54986713.107.246.45443
    TimestampBytes transferredDirectionData
    2024-11-20 08:21:35 UTC192OUTGET /rules/rule702651v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-20 08:21:35 UTC494INHTTP/1.1 200 OK
    Date: Wed, 20 Nov 2024 08:21:35 GMT
    Content-Type: text/xml
    Content-Length: 1395
    Connection: close
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
    ETag: "0x8DC582BDEC600CC"
    x-ms-request-id: 04da812a-201e-006e-55ee-3abbe3000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241120T082135Z-185f5d8b95crl6swhC1NYC3ueg0000000a1g00000000dyaf
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-20 08:21:35 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 36 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 65 64 69 61 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 65 64 69
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702651" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Media.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenMedi


    Session IDSource IPSource PortDestination IPDestination Port
    148192.168.2.54986813.107.246.45443
    TimestampBytes transferredDirectionData
    2024-11-20 08:21:35 UTC192OUTGET /rules/rule702650v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-20 08:21:35 UTC494INHTTP/1.1 200 OK
    Date: Wed, 20 Nov 2024 08:21:35 GMT
    Content-Type: text/xml
    Content-Length: 1358
    Connection: close
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
    ETag: "0x8DC582BDEA1B544"
    x-ms-request-id: 107b574b-c01e-00a2-0a8c-3a2327000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241120T082135Z-r1d97b995777mdbwhC1TEBezag00000008f000000000eyqg
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-20 08:21:35 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 36 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 65 64 69 61 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 65 64 69 61 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702650" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Media" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenMedia" S="Medium" /> <F T="2">


    Session IDSource IPSource PortDestination IPDestination Port
    149192.168.2.54986913.107.246.45443
    TimestampBytes transferredDirectionData
    2024-11-20 08:21:35 UTC192OUTGET /rules/rule703101v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-11-20 08:21:35 UTC494INHTTP/1.1 200 OK
    Date: Wed, 20 Nov 2024 08:21:35 GMT
    Content-Type: text/xml
    Content-Length: 1393
    Connection: close
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
    ETag: "0x8DC582BE0F93037"
    x-ms-request-id: d4692a3e-f01e-005d-3d8c-3a13ba000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241120T082135Z-185f5d8b95cmd8vfhC1NYC0g4000000005y0000000001zkt
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-11-20 08:21:35 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 31 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 41 54 53 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 41 54 53 22
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703101" V="1" DC="SM" EN="Office.Telemetry.Event.Office.MATS.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenMATS"


    Click to jump to process

    Click to jump to process

    Click to jump to process

    Target ID:0
    Start time:03:21:03
    Start date:20/11/2024
    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
    Wow64 process (32bit):false
    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
    Imagebase:0x7ff715980000
    File size:3'242'272 bytes
    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:low
    Has exited:false

    Target ID:2
    Start time:03:21:07
    Start date:20/11/2024
    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
    Wow64 process (32bit):false
    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2280 --field-trial-handle=2208,i,2644841680735429179,13239717305659260455,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Imagebase:0x7ff715980000
    File size:3'242'272 bytes
    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:low
    Has exited:false

    Target ID:3
    Start time:03:21:09
    Start date:20/11/2024
    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
    Wow64 process (32bit):false
    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQ50otx%2Fh0Ztl%2Bz8SiPI7wEWVxDlQQUTiJUIBiV5uNu5g%2F6%2BrkS7QYXjzkCEAn5bsKVVV8kdJ6vHl3O1J0%3D"
    Imagebase:0x7ff715980000
    File size:3'242'272 bytes
    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:low
    Has exited:true

    No disassembly