Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://alaskan.s3.eu-north-1.amazonaws.com/muna.html?login=abc@everbridge.com&pcnt=3&no_redrct=no_redrct&request_type=cancel_request

Overview

General Information

Sample URL:https://alaskan.s3.eu-north-1.amazonaws.com/muna.html?login=abc@everbridge.com&pcnt=3&no_redrct=no_redrct&request_type=cancel_request
Analysis ID:1546021
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Detected non-DNS traffic on DNS port
URL contains potential PII (phishing indication)

Classification

  • System is w10x64
  • chrome.exe (PID: 4152 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 6136 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2280 --field-trial-handle=2208,i,17014193089043404048,14474438302802118394,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 1776 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://alaskan.s3.eu-north-1.amazonaws.com/muna.html?login=abc@everbridge.com&pcnt=3&no_redrct=no_redrct&request_type=cancel_request" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://alaskan.s3.eu-north-1.amazonaws.com/muna.html?login=abc@everbridge.com&pcnt=3&no_redrct=no_redrct&request_type=cancel_requestSlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social usering
Source: https://alaskan.s3.eu-north-1.amazonaws.com/muna.html?login=abc@everbridge.com&pcnt=3&no_redrct=no_redrct&request_type=cancel_requestSample URL: PII: abc@everbridge.com&pcnt
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49712 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.6:49718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49725 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49746 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:60901 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:60670 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.6:60693 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.6:60708 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:60739 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.6:60655 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.6:60841 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: global trafficHTTP traffic detected: GET /muna.html?login=abc@everbridge.com&pcnt=3&no_redrct=no_redrct&request_type=cancel_request HTTP/1.1Host: alaskan.s3.eu-north-1.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: alaskan.s3.eu-north-1.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://alaskan.s3.eu-north-1.amazonaws.com/muna.html?login=abc@everbridge.com&pcnt=3&no_redrct=no_redrct&request_type=cancel_requestAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703551v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703550v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704000v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704001v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703300v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703301v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120128v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120603v8s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230158v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120607v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230104v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230157v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230162v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230165v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230164v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230166v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230167v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230168v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230170v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230169v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230171v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230172v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230173v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230174v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120119v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704101v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704100v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704201v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704200v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704151v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704150v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule226009v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficDNS traffic detected: DNS query: alaskan.s3.eu-north-1.amazonaws.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficHTTP traffic detected: HTTP/1.1 403 Forbiddenx-amz-request-id: NX7SFJXQNEBBXTEBx-amz-id-2: Bn1WULI4htAjVVxru2KRjZCjArEadUvSFCYTDGnqPGmpeaikwr80V+8muBAaq2urZdhQU8Fz8rEr086zGYWbttwum6uuJIBMGNPbye4Rk5I=Content-Type: application/xmlTransfer-Encoding: chunkedDate: Thu, 31 Oct 2024 10:40:46 GMTServer: AmazonS3Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 403 Forbiddenx-amz-request-id: W6FR2VQHHERE4Q9Gx-amz-id-2: 33Pl5yObb/hBYvtX+goyJaC9p8OG+Nx4BlQ0hyGFnObvGnrUeJI5XfcA3PdtMlsQfrX13G4b98Veq8mjLCka7ruZVLYj5MWh8ZqwE/6hCyU=Content-Type: application/xmlTransfer-Encoding: chunkedDate: Thu, 31 Oct 2024 10:40:47 GMTServer: AmazonS3Connection: close
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 60850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 60930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 60953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60690 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60890
Source: unknownNetwork traffic detected: HTTP traffic on port 60735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 60976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60658
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60657
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60656
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 60849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60664
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60663
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60662
Source: unknownNetwork traffic detected: HTTP traffic on port 60862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60661
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60660
Source: unknownNetwork traffic detected: HTTP traffic on port 60965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60669
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60668
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60667
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60666
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60665
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 60907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60675
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60674
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60673
Source: unknownNetwork traffic detected: HTTP traffic on port 60861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60672
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60671
Source: unknownNetwork traffic detected: HTTP traffic on port 60941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60666 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60670
Source: unknownNetwork traffic detected: HTTP traffic on port 60691 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60700 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60679
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60678
Source: unknownNetwork traffic detected: HTTP traffic on port 60884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60677
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60676
Source: unknownNetwork traffic detected: HTTP traffic on port 60952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60686
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60685
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60684
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60683
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60682
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60681
Source: unknownNetwork traffic detected: HTTP traffic on port 60918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60680
Source: unknownNetwork traffic detected: HTTP traffic on port 60734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 60977 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60689
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60688
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60687
Source: unknownNetwork traffic detected: HTTP traffic on port 60905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60739
Source: unknownNetwork traffic detected: HTTP traffic on port 60963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60688 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60850
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60971
Source: unknownNetwork traffic detected: HTTP traffic on port 60863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60970
Source: unknownNetwork traffic detected: HTTP traffic on port 60966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60977
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60735
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60734
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60974
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60852
Source: unknownNetwork traffic detected: HTTP traffic on port 60886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60731
Source: unknownNetwork traffic detected: HTTP traffic on port 60897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60860
Source: unknownNetwork traffic detected: HTTP traffic on port 60916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60692 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60868
Source: unknownNetwork traffic detected: HTTP traffic on port 60940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60665 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60866
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60864
Source: unknownNetwork traffic detected: HTTP traffic on port 60736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 60978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 60852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 60951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60873
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60870
Source: unknownNetwork traffic detected: HTTP traffic on port 60917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 60874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 60962 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60687 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60882
Source: unknownNetwork traffic detected: HTTP traffic on port 60967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60881
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60880
Source: unknownNetwork traffic detected: HTTP traffic on port 60939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60889
Source: unknownNetwork traffic detected: HTTP traffic on port 60713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 60885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60885
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60693 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60664 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60686 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60974 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60694 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60663 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60697
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60696
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60695
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60694
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60693
Source: unknownNetwork traffic detected: HTTP traffic on port 60674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60692
Source: unknownNetwork traffic detected: HTTP traffic on port 60943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60691
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60690
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60699
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60698
Source: unknownNetwork traffic detected: HTTP traffic on port 60872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60685 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60695 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60662 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60684 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60947 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60696 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60661 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60683 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60697 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60660 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60682 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60698 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60939
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60938
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60937
Source: unknownNetwork traffic detected: HTTP traffic on port 60915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60670 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60936
Source: unknownNetwork traffic detected: HTTP traffic on port 60938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60935
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60933
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60932
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60931
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60930
Source: unknownNetwork traffic detected: HTTP traffic on port 60658 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60681 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60708
Source: unknownNetwork traffic detected: HTTP traffic on port 60927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60706
Source: unknownNetwork traffic detected: HTTP traffic on port 60950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60669 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60705
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60945
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60944
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60702
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60942
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60700
Source: unknownNetwork traffic detected: HTTP traffic on port 60887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60941
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60940
Source: unknownNetwork traffic detected: HTTP traffic on port 60898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60657 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60959
Source: unknownNetwork traffic detected: HTTP traffic on port 60961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60717
Source: unknownNetwork traffic detected: HTTP traffic on port 60949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60950
Source: unknownNetwork traffic detected: HTTP traffic on port 60968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60957
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60699 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60951
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60728
Source: unknownNetwork traffic detected: HTTP traffic on port 60853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60960
Source: unknownNetwork traffic detected: HTTP traffic on port 60703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60969
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60845
Source: unknownNetwork traffic detected: HTTP traffic on port 60904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60844
Source: unknownNetwork traffic detected: HTTP traffic on port 60864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60720
Source: unknownNetwork traffic detected: HTTP traffic on port 60716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60680 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60668 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60909
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60908
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60907
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49712 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.6:49718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49725 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49746 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:60901 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:60670 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.6:60693 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.6:60708 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:60739 version: TLS 1.2
Source: classification engineClassification label: mal48.win@21/4@4/4
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2280 --field-trial-handle=2208,i,17014193089043404048,14474438302802118394,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://alaskan.s3.eu-north-1.amazonaws.com/muna.html?login=abc@everbridge.com&pcnt=3&no_redrct=no_redrct&request_type=cancel_request"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2280 --field-trial-handle=2208,i,17014193089043404048,14474438302802118394,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://alaskan.s3.eu-north-1.amazonaws.com/muna.html?login=abc@everbridge.com&pcnt=3&no_redrct=no_redrct&request_type=cancel_request100%SlashNextCredential Stealing type: Phishing & Social usering
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.210.172
truefalse
    unknown
    s3-r-w.eu-north-1.amazonaws.com
    3.5.216.85
    truefalse
      unknown
      www.google.com
      142.250.184.228
      truefalse
        unknown
        fp2e7a.wpc.phicdn.net
        192.229.221.95
        truefalse
          unknown
          alaskan.s3.eu-north-1.amazonaws.com
          unknown
          unknownfalse
            unknown
            NameMaliciousAntivirus DetectionReputation
            https://alaskan.s3.eu-north-1.amazonaws.com/favicon.icofalse
              unknown
              https://alaskan.s3.eu-north-1.amazonaws.com/muna.html?login=abc@everbridge.com&pcnt=3&no_redrct=no_redrct&request_type=cancel_requesttrue
                unknown
                • No. of IPs < 25%
                • 25% < No. of IPs < 50%
                • 50% < No. of IPs < 75%
                • 75% < No. of IPs
                IPDomainCountryFlagASNASN NameMalicious
                3.5.216.85
                s3-r-w.eu-north-1.amazonaws.comUnited States
                16509AMAZON-02USfalse
                239.255.255.250
                unknownReserved
                unknownunknownfalse
                142.250.184.228
                www.google.comUnited States
                15169GOOGLEUSfalse
                IP
                192.168.2.6
                Joe Sandbox version:41.0.0 Charoite
                Analysis ID:1546021
                Start date and time:2024-10-31 11:39:49 +01:00
                Joe Sandbox product:CloudBasic
                Overall analysis duration:0h 2m 57s
                Hypervisor based Inspection enabled:false
                Report type:full
                Cookbook file name:browseurl.jbs
                Sample URL:https://alaskan.s3.eu-north-1.amazonaws.com/muna.html?login=abc@everbridge.com&pcnt=3&no_redrct=no_redrct&request_type=cancel_request
                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                Number of analysed new started processes analysed:7
                Number of new started drivers analysed:0
                Number of existing processes analysed:0
                Number of existing drivers analysed:0
                Number of injected processes analysed:0
                Technologies:
                • EGA enabled
                • AMSI enabled
                Analysis Mode:default
                Analysis stop reason:Timeout
                Detection:MAL
                Classification:mal48.win@21/4@4/4
                • Exclude process from analysis (whitelisted): WMIADAP.exe, SIHClient.exe, svchost.exe
                • Excluded IPs from analysis (whitelisted): 142.250.186.35, 172.217.23.110, 142.250.110.84, 34.104.35.123, 52.149.20.212, 192.229.221.95, 199.232.210.172, 52.165.164.15, 20.3.187.198, 40.69.42.241, 13.85.23.206, 131.107.255.255, 142.250.186.131
                • Excluded domains from analysis (whitelisted): client.wns.windows.com, fs.microsoft.com, accounts.google.com, otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, dns.msftncsi.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
                • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                • Not all processes where analyzed, report is missing behavior information
                • Report size getting too big, too many NtSetInformationFile calls found.
                • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                • VT rate limit hit for: https://alaskan.s3.eu-north-1.amazonaws.com/muna.html?login=abc@everbridge.com&pcnt=3&no_redrct=no_redrct&request_type=cancel_request
                No simulations
                No context
                No context
                No context
                No context
                No context
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:XML 1.0 document, ASCII text
                Category:downloaded
                Size (bytes):310
                Entropy (8bit):5.701774305796471
                Encrypted:false
                SSDEEP:6:TMVBd/ZbZjtkLRWHtouHjBWlQjyvdAkJWOCHcrwymkxSmS1Ad7nUian:TMHd9BtkRWHt3BWFTQOCHxhk3S1Adoia
                MD5:B118D18E6422D0B25C7C69BF3EDA63B1
                SHA1:460BCB0F43520E8E22D83413A566E3CFE3D9F959
                SHA-256:915D82DACCAC185A5CD974443D5D7BC6E1FA2DC7C3DCD2943C00EB5425E7D4DD
                SHA-512:26108419875BBDD4046E010FB54C550C691558D60772508C3152BF025C0F380E851F280234FFEAC3AA006B24A0AAAC9D2819D88709FED2371445006CA2B94687
                Malicious:false
                Reputation:low
                URL:https://alaskan.s3.eu-north-1.amazonaws.com/favicon.ico
                Preview:<?xml version="1.0" encoding="UTF-8"?>.<Error><Code>AllAccessDisabled</Code><Message>All access to this object has been disabled</Message><RequestId>W6FR2VQHHERE4Q9G</RequestId><HostId>33Pl5yObb/hBYvtX+goyJaC9p8OG+Nx4BlQ0hyGFnObvGnrUeJI5XfcA3PdtMlsQfrX13G4b98Veq8mjLCka7ruZVLYj5MWh8ZqwE/6hCyU=</HostId></Error>
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:XML 1.0 document, ASCII text
                Category:downloaded
                Size (bytes):310
                Entropy (8bit):5.671332735942
                Encrypted:false
                SSDEEP:6:TMVBd/ZbZjtkLRWHtouHjBWlQjjlTG+649slcNUXC/nWX30zR/sY/an:TMHd9BtkRWHt3BWGc49WuUiWXkzn/a
                MD5:59B5E2CEC46C85A3950E0BF2AC9D6B11
                SHA1:5D1991CA2EAEB4876509BEE120CB894D00F391AE
                SHA-256:01CF077F727FE38232B145799074C7D8C52CFF19C7903C2540E37A068D0C03AC
                SHA-512:27DA3D27536B5129CBF0E3CD550B249A1290A1832A16458546305ADE4F8733B2A2B1EA578FB957ED266EBC8BFB7C42C9D19BBAD088C876DC2A026B29BFF85A0E
                Malicious:false
                Reputation:low
                URL:https://alaskan.s3.eu-north-1.amazonaws.com/muna.html?login=abc@everbridge.com&pcnt=3&no_redrct=no_redrct&request_type=cancel_request
                Preview:<?xml version="1.0" encoding="UTF-8"?>.<Error><Code>AllAccessDisabled</Code><Message>All access to this object has been disabled</Message><RequestId>NX7SFJXQNEBBXTEB</RequestId><HostId>Bn1WULI4htAjVVxru2KRjZCjArEadUvSFCYTDGnqPGmpeaikwr80V+8muBAaq2urZdhQU8Fz8rEr086zGYWbttwum6uuJIBMGNPbye4Rk5I=</HostId></Error>
                No static file info
                TimestampSource PortDest PortSource IPDest IP
                Oct 31, 2024 11:40:38.353708029 CET49673443192.168.2.6173.222.162.64
                Oct 31, 2024 11:40:38.353712082 CET49674443192.168.2.6173.222.162.64
                Oct 31, 2024 11:40:38.650548935 CET49672443192.168.2.6173.222.162.64
                Oct 31, 2024 11:40:43.961178064 CET49712443192.168.2.640.113.110.67
                Oct 31, 2024 11:40:43.961222887 CET4434971240.113.110.67192.168.2.6
                Oct 31, 2024 11:40:43.961337090 CET49712443192.168.2.640.113.110.67
                Oct 31, 2024 11:40:43.968698978 CET49712443192.168.2.640.113.110.67
                Oct 31, 2024 11:40:43.968713045 CET4434971240.113.110.67192.168.2.6
                Oct 31, 2024 11:40:45.381351948 CET49714443192.168.2.63.5.216.85
                Oct 31, 2024 11:40:45.381407022 CET443497143.5.216.85192.168.2.6
                Oct 31, 2024 11:40:45.381545067 CET49714443192.168.2.63.5.216.85
                Oct 31, 2024 11:40:45.382185936 CET49715443192.168.2.63.5.216.85
                Oct 31, 2024 11:40:45.382224083 CET443497153.5.216.85192.168.2.6
                Oct 31, 2024 11:40:45.382288933 CET49715443192.168.2.63.5.216.85
                Oct 31, 2024 11:40:45.382898092 CET49715443192.168.2.63.5.216.85
                Oct 31, 2024 11:40:45.382917881 CET443497153.5.216.85192.168.2.6
                Oct 31, 2024 11:40:45.383048058 CET49714443192.168.2.63.5.216.85
                Oct 31, 2024 11:40:45.383084059 CET443497143.5.216.85192.168.2.6
                Oct 31, 2024 11:40:45.610126972 CET4434971240.113.110.67192.168.2.6
                Oct 31, 2024 11:40:45.610254049 CET49712443192.168.2.640.113.110.67
                Oct 31, 2024 11:40:45.615752935 CET49712443192.168.2.640.113.110.67
                Oct 31, 2024 11:40:45.615763903 CET4434971240.113.110.67192.168.2.6
                Oct 31, 2024 11:40:45.616031885 CET4434971240.113.110.67192.168.2.6
                Oct 31, 2024 11:40:45.618240118 CET49712443192.168.2.640.113.110.67
                Oct 31, 2024 11:40:45.618303061 CET49712443192.168.2.640.113.110.67
                Oct 31, 2024 11:40:45.618309975 CET4434971240.113.110.67192.168.2.6
                Oct 31, 2024 11:40:45.618458986 CET49712443192.168.2.640.113.110.67
                Oct 31, 2024 11:40:45.659332037 CET4434971240.113.110.67192.168.2.6
                Oct 31, 2024 11:40:45.866074085 CET4434971240.113.110.67192.168.2.6
                Oct 31, 2024 11:40:45.866672993 CET49712443192.168.2.640.113.110.67
                Oct 31, 2024 11:40:45.866688967 CET4434971240.113.110.67192.168.2.6
                Oct 31, 2024 11:40:45.866703987 CET49712443192.168.2.640.113.110.67
                Oct 31, 2024 11:40:45.866758108 CET49712443192.168.2.640.113.110.67
                Oct 31, 2024 11:40:46.279923916 CET443497153.5.216.85192.168.2.6
                Oct 31, 2024 11:40:46.285790920 CET443497143.5.216.85192.168.2.6
                Oct 31, 2024 11:40:46.340322018 CET49715443192.168.2.63.5.216.85
                Oct 31, 2024 11:40:46.340323925 CET49714443192.168.2.63.5.216.85
                Oct 31, 2024 11:40:46.592745066 CET49714443192.168.2.63.5.216.85
                Oct 31, 2024 11:40:46.592772961 CET443497143.5.216.85192.168.2.6
                Oct 31, 2024 11:40:46.592972040 CET49715443192.168.2.63.5.216.85
                Oct 31, 2024 11:40:46.592998981 CET443497153.5.216.85192.168.2.6
                Oct 31, 2024 11:40:46.593974113 CET443497143.5.216.85192.168.2.6
                Oct 31, 2024 11:40:46.593986988 CET443497143.5.216.85192.168.2.6
                Oct 31, 2024 11:40:46.594052076 CET49714443192.168.2.63.5.216.85
                Oct 31, 2024 11:40:46.594597101 CET443497153.5.216.85192.168.2.6
                Oct 31, 2024 11:40:46.594614983 CET443497153.5.216.85192.168.2.6
                Oct 31, 2024 11:40:46.594660997 CET49715443192.168.2.63.5.216.85
                Oct 31, 2024 11:40:46.611068010 CET49715443192.168.2.63.5.216.85
                Oct 31, 2024 11:40:46.611236095 CET443497153.5.216.85192.168.2.6
                Oct 31, 2024 11:40:46.611536026 CET49714443192.168.2.63.5.216.85
                Oct 31, 2024 11:40:46.611656904 CET443497143.5.216.85192.168.2.6
                Oct 31, 2024 11:40:46.613063097 CET49715443192.168.2.63.5.216.85
                Oct 31, 2024 11:40:46.613074064 CET443497153.5.216.85192.168.2.6
                Oct 31, 2024 11:40:46.652554035 CET49714443192.168.2.63.5.216.85
                Oct 31, 2024 11:40:46.652584076 CET443497143.5.216.85192.168.2.6
                Oct 31, 2024 11:40:46.653098106 CET49715443192.168.2.63.5.216.85
                Oct 31, 2024 11:40:46.695326090 CET49714443192.168.2.63.5.216.85
                Oct 31, 2024 11:40:46.833607912 CET49717443192.168.2.6142.250.184.228
                Oct 31, 2024 11:40:46.833684921 CET44349717142.250.184.228192.168.2.6
                Oct 31, 2024 11:40:46.833771944 CET49717443192.168.2.6142.250.184.228
                Oct 31, 2024 11:40:46.834180117 CET49717443192.168.2.6142.250.184.228
                Oct 31, 2024 11:40:46.834214926 CET44349717142.250.184.228192.168.2.6
                Oct 31, 2024 11:40:46.881592989 CET443497153.5.216.85192.168.2.6
                Oct 31, 2024 11:40:46.881756067 CET443497153.5.216.85192.168.2.6
                Oct 31, 2024 11:40:46.881819963 CET49715443192.168.2.63.5.216.85
                Oct 31, 2024 11:40:46.887227058 CET49715443192.168.2.63.5.216.85
                Oct 31, 2024 11:40:46.887243986 CET443497153.5.216.85192.168.2.6
                Oct 31, 2024 11:40:47.211169004 CET49714443192.168.2.63.5.216.85
                Oct 31, 2024 11:40:47.255323887 CET443497143.5.216.85192.168.2.6
                Oct 31, 2024 11:40:47.449074030 CET49718443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:47.449122906 CET4434971813.107.246.45192.168.2.6
                Oct 31, 2024 11:40:47.449198961 CET49718443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:47.449992895 CET49718443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:47.450006008 CET4434971813.107.246.45192.168.2.6
                Oct 31, 2024 11:40:47.481343031 CET443497143.5.216.85192.168.2.6
                Oct 31, 2024 11:40:47.481508970 CET443497143.5.216.85192.168.2.6
                Oct 31, 2024 11:40:47.481570959 CET49714443192.168.2.63.5.216.85
                Oct 31, 2024 11:40:47.492532969 CET49714443192.168.2.63.5.216.85
                Oct 31, 2024 11:40:47.492553949 CET443497143.5.216.85192.168.2.6
                Oct 31, 2024 11:40:47.711399078 CET44349717142.250.184.228192.168.2.6
                Oct 31, 2024 11:40:47.711982965 CET49717443192.168.2.6142.250.184.228
                Oct 31, 2024 11:40:47.712022066 CET44349717142.250.184.228192.168.2.6
                Oct 31, 2024 11:40:47.713063955 CET44349717142.250.184.228192.168.2.6
                Oct 31, 2024 11:40:47.713156939 CET49717443192.168.2.6142.250.184.228
                Oct 31, 2024 11:40:47.715245008 CET49717443192.168.2.6142.250.184.228
                Oct 31, 2024 11:40:47.715332031 CET44349717142.250.184.228192.168.2.6
                Oct 31, 2024 11:40:47.760099888 CET49717443192.168.2.6142.250.184.228
                Oct 31, 2024 11:40:47.760119915 CET44349717142.250.184.228192.168.2.6
                Oct 31, 2024 11:40:47.807007074 CET49717443192.168.2.6142.250.184.228
                Oct 31, 2024 11:40:47.926410913 CET49719443192.168.2.6184.28.90.27
                Oct 31, 2024 11:40:47.926462889 CET44349719184.28.90.27192.168.2.6
                Oct 31, 2024 11:40:47.928380966 CET49719443192.168.2.6184.28.90.27
                Oct 31, 2024 11:40:47.931129932 CET49719443192.168.2.6184.28.90.27
                Oct 31, 2024 11:40:47.931163073 CET44349719184.28.90.27192.168.2.6
                Oct 31, 2024 11:40:47.960985899 CET49673443192.168.2.6173.222.162.64
                Oct 31, 2024 11:40:47.960988998 CET49674443192.168.2.6173.222.162.64
                Oct 31, 2024 11:40:48.193605900 CET4434971813.107.246.45192.168.2.6
                Oct 31, 2024 11:40:48.193675995 CET49718443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:48.197110891 CET49718443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:48.197123051 CET4434971813.107.246.45192.168.2.6
                Oct 31, 2024 11:40:48.197360039 CET4434971813.107.246.45192.168.2.6
                Oct 31, 2024 11:40:48.210905075 CET49718443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:48.255323887 CET4434971813.107.246.45192.168.2.6
                Oct 31, 2024 11:40:48.257873058 CET49672443192.168.2.6173.222.162.64
                Oct 31, 2024 11:40:48.429601908 CET4434971813.107.246.45192.168.2.6
                Oct 31, 2024 11:40:48.429621935 CET4434971813.107.246.45192.168.2.6
                Oct 31, 2024 11:40:48.429636955 CET4434971813.107.246.45192.168.2.6
                Oct 31, 2024 11:40:48.429863930 CET49718443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:48.429884911 CET4434971813.107.246.45192.168.2.6
                Oct 31, 2024 11:40:48.430011988 CET49718443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:48.454530001 CET4434971813.107.246.45192.168.2.6
                Oct 31, 2024 11:40:48.454550982 CET4434971813.107.246.45192.168.2.6
                Oct 31, 2024 11:40:48.454653025 CET49718443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:48.454663038 CET4434971813.107.246.45192.168.2.6
                Oct 31, 2024 11:40:48.454721928 CET49718443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:48.546987057 CET4434971813.107.246.45192.168.2.6
                Oct 31, 2024 11:40:48.547008038 CET4434971813.107.246.45192.168.2.6
                Oct 31, 2024 11:40:48.547214031 CET49718443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:48.547225952 CET4434971813.107.246.45192.168.2.6
                Oct 31, 2024 11:40:48.547395945 CET49718443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:48.571288109 CET4434971813.107.246.45192.168.2.6
                Oct 31, 2024 11:40:48.571305037 CET4434971813.107.246.45192.168.2.6
                Oct 31, 2024 11:40:48.571496010 CET49718443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:48.571504116 CET4434971813.107.246.45192.168.2.6
                Oct 31, 2024 11:40:48.571660995 CET49718443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:48.573244095 CET4434971813.107.246.45192.168.2.6
                Oct 31, 2024 11:40:48.573260069 CET4434971813.107.246.45192.168.2.6
                Oct 31, 2024 11:40:48.573594093 CET49718443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:48.573601007 CET4434971813.107.246.45192.168.2.6
                Oct 31, 2024 11:40:48.573995113 CET49718443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:48.575103998 CET4434971813.107.246.45192.168.2.6
                Oct 31, 2024 11:40:48.575125933 CET4434971813.107.246.45192.168.2.6
                Oct 31, 2024 11:40:48.575330973 CET49718443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:48.575337887 CET4434971813.107.246.45192.168.2.6
                Oct 31, 2024 11:40:48.575429916 CET49718443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:48.664644957 CET4434971813.107.246.45192.168.2.6
                Oct 31, 2024 11:40:48.664679050 CET4434971813.107.246.45192.168.2.6
                Oct 31, 2024 11:40:48.664737940 CET49718443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:48.664752007 CET4434971813.107.246.45192.168.2.6
                Oct 31, 2024 11:40:48.664803982 CET49718443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:48.664803982 CET49718443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:48.687489033 CET4434971813.107.246.45192.168.2.6
                Oct 31, 2024 11:40:48.687508106 CET4434971813.107.246.45192.168.2.6
                Oct 31, 2024 11:40:48.687573910 CET49718443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:48.687581062 CET4434971813.107.246.45192.168.2.6
                Oct 31, 2024 11:40:48.687624931 CET49718443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:48.688663960 CET4434971813.107.246.45192.168.2.6
                Oct 31, 2024 11:40:48.688678026 CET4434971813.107.246.45192.168.2.6
                Oct 31, 2024 11:40:48.688726902 CET49718443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:48.688733101 CET4434971813.107.246.45192.168.2.6
                Oct 31, 2024 11:40:48.688774109 CET49718443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:48.688792944 CET49718443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:48.690283060 CET4434971813.107.246.45192.168.2.6
                Oct 31, 2024 11:40:48.690298080 CET4434971813.107.246.45192.168.2.6
                Oct 31, 2024 11:40:48.690360069 CET49718443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:48.690366030 CET4434971813.107.246.45192.168.2.6
                Oct 31, 2024 11:40:48.690402985 CET49718443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:48.691364050 CET4434971813.107.246.45192.168.2.6
                Oct 31, 2024 11:40:48.691376925 CET4434971813.107.246.45192.168.2.6
                Oct 31, 2024 11:40:48.691442013 CET49718443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:48.691448927 CET4434971813.107.246.45192.168.2.6
                Oct 31, 2024 11:40:48.691492081 CET49718443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:48.692271948 CET4434971813.107.246.45192.168.2.6
                Oct 31, 2024 11:40:48.692286968 CET4434971813.107.246.45192.168.2.6
                Oct 31, 2024 11:40:48.692349911 CET49718443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:48.692356110 CET4434971813.107.246.45192.168.2.6
                Oct 31, 2024 11:40:48.692406893 CET49718443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:48.693286896 CET4434971813.107.246.45192.168.2.6
                Oct 31, 2024 11:40:48.693304062 CET4434971813.107.246.45192.168.2.6
                Oct 31, 2024 11:40:48.693367958 CET49718443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:48.693373919 CET4434971813.107.246.45192.168.2.6
                Oct 31, 2024 11:40:48.693432093 CET49718443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:48.773909092 CET44349719184.28.90.27192.168.2.6
                Oct 31, 2024 11:40:48.774003029 CET49719443192.168.2.6184.28.90.27
                Oct 31, 2024 11:40:48.967849970 CET49718443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:48.984066010 CET49719443192.168.2.6184.28.90.27
                Oct 31, 2024 11:40:48.984143972 CET44349719184.28.90.27192.168.2.6
                Oct 31, 2024 11:40:48.984510899 CET44349719184.28.90.27192.168.2.6
                Oct 31, 2024 11:40:49.018182039 CET4434971813.107.246.45192.168.2.6
                Oct 31, 2024 11:40:49.018277884 CET49718443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:49.018295050 CET4434971813.107.246.45192.168.2.6
                Oct 31, 2024 11:40:49.018337011 CET49718443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:49.018558979 CET4434971813.107.246.45192.168.2.6
                Oct 31, 2024 11:40:49.018599033 CET49718443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:49.039134979 CET49719443192.168.2.6184.28.90.27
                Oct 31, 2024 11:40:49.175611973 CET49718443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:49.177875996 CET49718443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:49.177900076 CET4434971813.107.246.45192.168.2.6
                Oct 31, 2024 11:40:49.177917004 CET49718443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:49.177923918 CET4434971813.107.246.45192.168.2.6
                Oct 31, 2024 11:40:49.488213062 CET49720443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:49.488254070 CET4434972013.107.246.45192.168.2.6
                Oct 31, 2024 11:40:49.488313913 CET49720443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:49.489101887 CET49721443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:49.489183903 CET4434972113.107.246.45192.168.2.6
                Oct 31, 2024 11:40:49.489242077 CET49721443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:49.490919113 CET49720443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:49.490932941 CET4434972013.107.246.45192.168.2.6
                Oct 31, 2024 11:40:49.491071939 CET49721443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:49.491106033 CET4434972113.107.246.45192.168.2.6
                Oct 31, 2024 11:40:49.494813919 CET49722443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:49.494831085 CET4434972213.107.246.45192.168.2.6
                Oct 31, 2024 11:40:49.494887114 CET49722443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:49.495038033 CET49722443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:49.495048046 CET4434972213.107.246.45192.168.2.6
                Oct 31, 2024 11:40:49.497096062 CET49723443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:49.497128963 CET4434972313.107.246.45192.168.2.6
                Oct 31, 2024 11:40:49.497242928 CET49723443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:49.509296894 CET49719443192.168.2.6184.28.90.27
                Oct 31, 2024 11:40:49.510035992 CET49723443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:49.510065079 CET4434972313.107.246.45192.168.2.6
                Oct 31, 2024 11:40:49.522046089 CET49724443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:49.522088051 CET4434972413.107.246.45192.168.2.6
                Oct 31, 2024 11:40:49.522177935 CET49724443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:49.522932053 CET49724443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:49.522945881 CET4434972413.107.246.45192.168.2.6
                Oct 31, 2024 11:40:49.551357985 CET44349719184.28.90.27192.168.2.6
                Oct 31, 2024 11:40:49.751141071 CET44349719184.28.90.27192.168.2.6
                Oct 31, 2024 11:40:49.751214027 CET44349719184.28.90.27192.168.2.6
                Oct 31, 2024 11:40:49.751287937 CET49719443192.168.2.6184.28.90.27
                Oct 31, 2024 11:40:49.751447916 CET49719443192.168.2.6184.28.90.27
                Oct 31, 2024 11:40:49.751480103 CET44349719184.28.90.27192.168.2.6
                Oct 31, 2024 11:40:49.751527071 CET49719443192.168.2.6184.28.90.27
                Oct 31, 2024 11:40:49.751543045 CET44349719184.28.90.27192.168.2.6
                Oct 31, 2024 11:40:49.793715954 CET49725443192.168.2.6184.28.90.27
                Oct 31, 2024 11:40:49.793749094 CET44349725184.28.90.27192.168.2.6
                Oct 31, 2024 11:40:49.793895006 CET49725443192.168.2.6184.28.90.27
                Oct 31, 2024 11:40:49.794275999 CET49725443192.168.2.6184.28.90.27
                Oct 31, 2024 11:40:49.794287920 CET44349725184.28.90.27192.168.2.6
                Oct 31, 2024 11:40:50.050537109 CET44349705173.222.162.64192.168.2.6
                Oct 31, 2024 11:40:50.050635099 CET49705443192.168.2.6173.222.162.64
                Oct 31, 2024 11:40:50.217211962 CET4434972013.107.246.45192.168.2.6
                Oct 31, 2024 11:40:50.218380928 CET49720443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:50.218400002 CET4434972013.107.246.45192.168.2.6
                Oct 31, 2024 11:40:50.219363928 CET49720443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:50.219368935 CET4434972013.107.246.45192.168.2.6
                Oct 31, 2024 11:40:50.225447893 CET4434972213.107.246.45192.168.2.6
                Oct 31, 2024 11:40:50.226495028 CET49722443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:50.226501942 CET4434972213.107.246.45192.168.2.6
                Oct 31, 2024 11:40:50.228173971 CET49722443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:50.228178024 CET4434972213.107.246.45192.168.2.6
                Oct 31, 2024 11:40:50.230468035 CET4434972113.107.246.45192.168.2.6
                Oct 31, 2024 11:40:50.231549025 CET49721443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:50.231601000 CET4434972113.107.246.45192.168.2.6
                Oct 31, 2024 11:40:50.232671022 CET49721443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:50.232687950 CET4434972113.107.246.45192.168.2.6
                Oct 31, 2024 11:40:50.235678911 CET4434972313.107.246.45192.168.2.6
                Oct 31, 2024 11:40:50.236413956 CET49723443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:50.236432076 CET4434972313.107.246.45192.168.2.6
                Oct 31, 2024 11:40:50.237782001 CET49723443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:50.237792969 CET4434972313.107.246.45192.168.2.6
                Oct 31, 2024 11:40:50.254856110 CET4434972413.107.246.45192.168.2.6
                Oct 31, 2024 11:40:50.255989075 CET49724443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:50.255999088 CET4434972413.107.246.45192.168.2.6
                Oct 31, 2024 11:40:50.256619930 CET49724443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:50.256624937 CET4434972413.107.246.45192.168.2.6
                Oct 31, 2024 11:40:50.542490005 CET4434972013.107.246.45192.168.2.6
                Oct 31, 2024 11:40:50.542520046 CET4434972013.107.246.45192.168.2.6
                Oct 31, 2024 11:40:50.542583942 CET4434972013.107.246.45192.168.2.6
                Oct 31, 2024 11:40:50.542583942 CET49720443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:50.542603016 CET4434972213.107.246.45192.168.2.6
                Oct 31, 2024 11:40:50.542623043 CET4434972213.107.246.45192.168.2.6
                Oct 31, 2024 11:40:50.542624950 CET49720443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:50.542670965 CET49722443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:50.542675018 CET4434972213.107.246.45192.168.2.6
                Oct 31, 2024 11:40:50.542685032 CET4434972313.107.246.45192.168.2.6
                Oct 31, 2024 11:40:50.542700052 CET4434972113.107.246.45192.168.2.6
                Oct 31, 2024 11:40:50.542706013 CET4434972313.107.246.45192.168.2.6
                Oct 31, 2024 11:40:50.542735100 CET49722443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:50.542747021 CET4434972313.107.246.45192.168.2.6
                Oct 31, 2024 11:40:50.542757034 CET4434972113.107.246.45192.168.2.6
                Oct 31, 2024 11:40:50.542782068 CET49723443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:50.542848110 CET49723443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:50.542848110 CET49721443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:50.549793959 CET49720443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:50.549812078 CET4434972013.107.246.45192.168.2.6
                Oct 31, 2024 11:40:50.552593946 CET49723443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:50.552593946 CET49723443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:50.552628994 CET4434972313.107.246.45192.168.2.6
                Oct 31, 2024 11:40:50.552659988 CET4434972313.107.246.45192.168.2.6
                Oct 31, 2024 11:40:50.555548906 CET49721443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:50.555568933 CET4434972113.107.246.45192.168.2.6
                Oct 31, 2024 11:40:50.555593014 CET49721443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:50.555608034 CET4434972113.107.246.45192.168.2.6
                Oct 31, 2024 11:40:50.556240082 CET49722443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:50.556250095 CET4434972213.107.246.45192.168.2.6
                Oct 31, 2024 11:40:50.556266069 CET49722443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:50.556271076 CET4434972213.107.246.45192.168.2.6
                Oct 31, 2024 11:40:50.566618919 CET49726443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:50.566659927 CET4434972613.107.246.45192.168.2.6
                Oct 31, 2024 11:40:50.566803932 CET49726443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:50.567616940 CET49727443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:50.567641973 CET4434972713.107.246.45192.168.2.6
                Oct 31, 2024 11:40:50.567770958 CET49727443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:50.570447922 CET49728443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:50.570456028 CET4434972813.107.246.45192.168.2.6
                Oct 31, 2024 11:40:50.570620060 CET49728443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:50.570955038 CET49726443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:50.570969105 CET4434972613.107.246.45192.168.2.6
                Oct 31, 2024 11:40:50.571233034 CET49727443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:50.571248055 CET4434972713.107.246.45192.168.2.6
                Oct 31, 2024 11:40:50.572371960 CET49729443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:50.572384119 CET4434972913.107.246.45192.168.2.6
                Oct 31, 2024 11:40:50.572462082 CET49729443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:50.572912931 CET49729443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:50.572922945 CET4434972913.107.246.45192.168.2.6
                Oct 31, 2024 11:40:50.573141098 CET49728443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:50.573153973 CET4434972813.107.246.45192.168.2.6
                Oct 31, 2024 11:40:50.657984972 CET44349725184.28.90.27192.168.2.6
                Oct 31, 2024 11:40:50.658066988 CET49725443192.168.2.6184.28.90.27
                Oct 31, 2024 11:40:50.661056042 CET49725443192.168.2.6184.28.90.27
                Oct 31, 2024 11:40:50.661066055 CET44349725184.28.90.27192.168.2.6
                Oct 31, 2024 11:40:50.661310911 CET44349725184.28.90.27192.168.2.6
                Oct 31, 2024 11:40:50.661631107 CET4434972413.107.246.45192.168.2.6
                Oct 31, 2024 11:40:50.661782026 CET4434972413.107.246.45192.168.2.6
                Oct 31, 2024 11:40:50.661829948 CET49724443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:50.663574934 CET49725443192.168.2.6184.28.90.27
                Oct 31, 2024 11:40:50.664386034 CET49724443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:50.664396048 CET4434972413.107.246.45192.168.2.6
                Oct 31, 2024 11:40:50.664431095 CET49724443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:50.664437056 CET4434972413.107.246.45192.168.2.6
                Oct 31, 2024 11:40:50.668701887 CET49730443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:50.668714046 CET4434973013.107.246.45192.168.2.6
                Oct 31, 2024 11:40:50.668896914 CET49730443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:50.669154882 CET49730443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:50.669167042 CET4434973013.107.246.45192.168.2.6
                Oct 31, 2024 11:40:50.711344957 CET44349725184.28.90.27192.168.2.6
                Oct 31, 2024 11:40:50.913324118 CET44349725184.28.90.27192.168.2.6
                Oct 31, 2024 11:40:50.913386106 CET44349725184.28.90.27192.168.2.6
                Oct 31, 2024 11:40:50.913598061 CET49725443192.168.2.6184.28.90.27
                Oct 31, 2024 11:40:50.915393114 CET49725443192.168.2.6184.28.90.27
                Oct 31, 2024 11:40:50.915412903 CET44349725184.28.90.27192.168.2.6
                Oct 31, 2024 11:40:50.915424109 CET49725443192.168.2.6184.28.90.27
                Oct 31, 2024 11:40:50.915431976 CET44349725184.28.90.27192.168.2.6
                Oct 31, 2024 11:40:51.290304899 CET4434972613.107.246.45192.168.2.6
                Oct 31, 2024 11:40:51.290932894 CET49726443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:51.290949106 CET4434972613.107.246.45192.168.2.6
                Oct 31, 2024 11:40:51.291492939 CET49726443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:51.291497946 CET4434972613.107.246.45192.168.2.6
                Oct 31, 2024 11:40:51.300822020 CET4434972813.107.246.45192.168.2.6
                Oct 31, 2024 11:40:51.301278114 CET49728443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:51.301357031 CET4434972813.107.246.45192.168.2.6
                Oct 31, 2024 11:40:51.301871061 CET49728443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:51.301892996 CET4434972813.107.246.45192.168.2.6
                Oct 31, 2024 11:40:51.301906109 CET4434972913.107.246.45192.168.2.6
                Oct 31, 2024 11:40:51.302248001 CET49729443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:51.302254915 CET4434972913.107.246.45192.168.2.6
                Oct 31, 2024 11:40:51.302659035 CET49729443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:51.302663088 CET4434972913.107.246.45192.168.2.6
                Oct 31, 2024 11:40:51.307796001 CET4434972713.107.246.45192.168.2.6
                Oct 31, 2024 11:40:51.308124065 CET49727443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:51.308130980 CET4434972713.107.246.45192.168.2.6
                Oct 31, 2024 11:40:51.308571100 CET49727443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:51.308593035 CET4434972713.107.246.45192.168.2.6
                Oct 31, 2024 11:40:51.410228968 CET4434973013.107.246.45192.168.2.6
                Oct 31, 2024 11:40:51.410832882 CET49730443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:51.410882950 CET4434973013.107.246.45192.168.2.6
                Oct 31, 2024 11:40:51.411365986 CET49730443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:51.411406994 CET4434973013.107.246.45192.168.2.6
                Oct 31, 2024 11:40:51.417855978 CET4434972613.107.246.45192.168.2.6
                Oct 31, 2024 11:40:51.418014050 CET4434972613.107.246.45192.168.2.6
                Oct 31, 2024 11:40:51.418112040 CET49726443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:51.418720007 CET49726443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:51.418732882 CET4434972613.107.246.45192.168.2.6
                Oct 31, 2024 11:40:51.418756962 CET49726443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:51.418761969 CET4434972613.107.246.45192.168.2.6
                Oct 31, 2024 11:40:51.430706978 CET4434972813.107.246.45192.168.2.6
                Oct 31, 2024 11:40:51.430937052 CET4434972813.107.246.45192.168.2.6
                Oct 31, 2024 11:40:51.431000948 CET49728443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:51.431160927 CET49728443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:51.431207895 CET4434972813.107.246.45192.168.2.6
                Oct 31, 2024 11:40:51.431248903 CET49728443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:51.431262016 CET4434972813.107.246.45192.168.2.6
                Oct 31, 2024 11:40:51.431263924 CET4434972913.107.246.45192.168.2.6
                Oct 31, 2024 11:40:51.431526899 CET4434972913.107.246.45192.168.2.6
                Oct 31, 2024 11:40:51.431595087 CET49729443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:51.433078051 CET49729443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:51.433078051 CET49729443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:51.433087111 CET4434972913.107.246.45192.168.2.6
                Oct 31, 2024 11:40:51.433094025 CET4434972913.107.246.45192.168.2.6
                Oct 31, 2024 11:40:51.438930988 CET4434972713.107.246.45192.168.2.6
                Oct 31, 2024 11:40:51.439407110 CET49731443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:51.439429045 CET4434973113.107.246.45192.168.2.6
                Oct 31, 2024 11:40:51.439560890 CET49731443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:51.440232992 CET49731443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:51.440251112 CET4434973113.107.246.45192.168.2.6
                Oct 31, 2024 11:40:51.440284967 CET4434972713.107.246.45192.168.2.6
                Oct 31, 2024 11:40:51.440359116 CET49727443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:51.444477081 CET49732443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:51.444559097 CET4434973213.107.246.45192.168.2.6
                Oct 31, 2024 11:40:51.444631100 CET49732443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:51.444664001 CET49727443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:51.444679976 CET4434972713.107.246.45192.168.2.6
                Oct 31, 2024 11:40:51.448817968 CET49733443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:51.448848009 CET4434973313.107.246.45192.168.2.6
                Oct 31, 2024 11:40:51.449003935 CET49733443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:51.449151039 CET49732443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:51.449189901 CET4434973213.107.246.45192.168.2.6
                Oct 31, 2024 11:40:51.449755907 CET49733443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:51.449774981 CET4434973313.107.246.45192.168.2.6
                Oct 31, 2024 11:40:51.450413942 CET49734443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:51.450438023 CET4434973413.107.246.45192.168.2.6
                Oct 31, 2024 11:40:51.450524092 CET49734443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:51.450994015 CET49734443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:51.451023102 CET4434973413.107.246.45192.168.2.6
                Oct 31, 2024 11:40:51.543490887 CET4434973013.107.246.45192.168.2.6
                Oct 31, 2024 11:40:51.543587923 CET4434973013.107.246.45192.168.2.6
                Oct 31, 2024 11:40:51.543648958 CET49730443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:51.543868065 CET49730443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:51.543909073 CET4434973013.107.246.45192.168.2.6
                Oct 31, 2024 11:40:51.543947935 CET49730443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:51.543970108 CET4434973013.107.246.45192.168.2.6
                Oct 31, 2024 11:40:51.548408031 CET49735443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:51.548448086 CET4434973513.107.246.45192.168.2.6
                Oct 31, 2024 11:40:51.548525095 CET49735443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:51.548723936 CET49735443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:51.548734903 CET4434973513.107.246.45192.168.2.6
                Oct 31, 2024 11:40:52.177531958 CET4434973413.107.246.45192.168.2.6
                Oct 31, 2024 11:40:52.178438902 CET49734443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:52.178474903 CET4434973413.107.246.45192.168.2.6
                Oct 31, 2024 11:40:52.179085016 CET49734443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:52.179099083 CET4434973413.107.246.45192.168.2.6
                Oct 31, 2024 11:40:52.181562901 CET4434973213.107.246.45192.168.2.6
                Oct 31, 2024 11:40:52.181977034 CET49732443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:52.181992054 CET4434973213.107.246.45192.168.2.6
                Oct 31, 2024 11:40:52.182405949 CET49732443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:52.182416916 CET4434973213.107.246.45192.168.2.6
                Oct 31, 2024 11:40:52.276631117 CET4434973313.107.246.45192.168.2.6
                Oct 31, 2024 11:40:52.277173042 CET49733443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:52.277185917 CET4434973313.107.246.45192.168.2.6
                Oct 31, 2024 11:40:52.277652025 CET49733443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:52.277658939 CET4434973313.107.246.45192.168.2.6
                Oct 31, 2024 11:40:52.304877996 CET4434973413.107.246.45192.168.2.6
                Oct 31, 2024 11:40:52.304934978 CET4434973413.107.246.45192.168.2.6
                Oct 31, 2024 11:40:52.305124044 CET49734443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:52.305176973 CET49734443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:52.305176973 CET49734443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:52.305207968 CET4434973413.107.246.45192.168.2.6
                Oct 31, 2024 11:40:52.305233955 CET4434973413.107.246.45192.168.2.6
                Oct 31, 2024 11:40:52.308347940 CET49736443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:52.308389902 CET4434973613.107.246.45192.168.2.6
                Oct 31, 2024 11:40:52.308506966 CET49736443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:52.308655024 CET49736443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:52.308676004 CET4434973613.107.246.45192.168.2.6
                Oct 31, 2024 11:40:52.310149908 CET4434973213.107.246.45192.168.2.6
                Oct 31, 2024 11:40:52.310221910 CET4434973213.107.246.45192.168.2.6
                Oct 31, 2024 11:40:52.310370922 CET49732443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:52.310405016 CET49732443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:52.310405016 CET49732443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:52.310420036 CET4434973213.107.246.45192.168.2.6
                Oct 31, 2024 11:40:52.310442924 CET4434973213.107.246.45192.168.2.6
                Oct 31, 2024 11:40:52.312611103 CET49737443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:52.312638044 CET4434973713.107.246.45192.168.2.6
                Oct 31, 2024 11:40:52.312829018 CET49737443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:52.312994957 CET49737443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:52.313007116 CET4434973713.107.246.45192.168.2.6
                Oct 31, 2024 11:40:52.314285040 CET4434973513.107.246.45192.168.2.6
                Oct 31, 2024 11:40:52.314620018 CET49735443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:52.314627886 CET4434973513.107.246.45192.168.2.6
                Oct 31, 2024 11:40:52.315130949 CET49735443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:52.315135002 CET4434973513.107.246.45192.168.2.6
                Oct 31, 2024 11:40:52.376470089 CET4434973113.107.246.45192.168.2.6
                Oct 31, 2024 11:40:52.376821041 CET49731443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:52.376837969 CET4434973113.107.246.45192.168.2.6
                Oct 31, 2024 11:40:52.377234936 CET49731443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:52.377239943 CET4434973113.107.246.45192.168.2.6
                Oct 31, 2024 11:40:52.407329082 CET4434973313.107.246.45192.168.2.6
                Oct 31, 2024 11:40:52.407459021 CET4434973313.107.246.45192.168.2.6
                Oct 31, 2024 11:40:52.407557964 CET49733443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:52.407557964 CET49733443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:52.407578945 CET49733443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:52.407592058 CET4434973313.107.246.45192.168.2.6
                Oct 31, 2024 11:40:52.409902096 CET49738443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:52.409921885 CET4434973813.107.246.45192.168.2.6
                Oct 31, 2024 11:40:52.409976959 CET49738443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:52.410099983 CET49738443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:52.410115004 CET4434973813.107.246.45192.168.2.6
                Oct 31, 2024 11:40:52.504846096 CET4434973113.107.246.45192.168.2.6
                Oct 31, 2024 11:40:52.505384922 CET4434973113.107.246.45192.168.2.6
                Oct 31, 2024 11:40:52.505450010 CET49731443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:52.505496025 CET49731443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:52.505517006 CET4434973113.107.246.45192.168.2.6
                Oct 31, 2024 11:40:52.505527973 CET49731443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:52.505533934 CET4434973113.107.246.45192.168.2.6
                Oct 31, 2024 11:40:52.509085894 CET49739443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:52.509126902 CET4434973913.107.246.45192.168.2.6
                Oct 31, 2024 11:40:52.509253979 CET49739443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:52.509468079 CET49739443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:52.509480000 CET4434973913.107.246.45192.168.2.6
                Oct 31, 2024 11:40:52.539966106 CET4434973513.107.246.45192.168.2.6
                Oct 31, 2024 11:40:52.540112019 CET4434973513.107.246.45192.168.2.6
                Oct 31, 2024 11:40:52.540402889 CET49735443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:52.540493965 CET49735443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:52.540508032 CET4434973513.107.246.45192.168.2.6
                Oct 31, 2024 11:40:52.540517092 CET49735443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:52.540522099 CET4434973513.107.246.45192.168.2.6
                Oct 31, 2024 11:40:52.544796944 CET49740443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:52.544895887 CET4434974013.107.246.45192.168.2.6
                Oct 31, 2024 11:40:52.544986010 CET49740443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:52.545208931 CET49740443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:52.545248985 CET4434974013.107.246.45192.168.2.6
                Oct 31, 2024 11:40:53.049149036 CET4434973613.107.246.45192.168.2.6
                Oct 31, 2024 11:40:53.050033092 CET4434973713.107.246.45192.168.2.6
                Oct 31, 2024 11:40:53.050075054 CET49736443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:53.050115108 CET4434973613.107.246.45192.168.2.6
                Oct 31, 2024 11:40:53.050282001 CET49736443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:53.050297022 CET4434973613.107.246.45192.168.2.6
                Oct 31, 2024 11:40:53.050873041 CET49737443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:53.050873041 CET49737443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:53.050889015 CET4434973713.107.246.45192.168.2.6
                Oct 31, 2024 11:40:53.050903082 CET4434973713.107.246.45192.168.2.6
                Oct 31, 2024 11:40:53.324794054 CET4434973713.107.246.45192.168.2.6
                Oct 31, 2024 11:40:53.324801922 CET4434973613.107.246.45192.168.2.6
                Oct 31, 2024 11:40:53.324851990 CET4434973613.107.246.45192.168.2.6
                Oct 31, 2024 11:40:53.324851990 CET4434973713.107.246.45192.168.2.6
                Oct 31, 2024 11:40:53.324929953 CET49737443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:53.324928999 CET49736443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:53.325129986 CET49736443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:53.325145960 CET4434973613.107.246.45192.168.2.6
                Oct 31, 2024 11:40:53.325181007 CET49736443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:53.325186968 CET4434973613.107.246.45192.168.2.6
                Oct 31, 2024 11:40:53.325201035 CET49737443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:53.325213909 CET4434973713.107.246.45192.168.2.6
                Oct 31, 2024 11:40:53.325226068 CET49737443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:53.325232029 CET4434973713.107.246.45192.168.2.6
                Oct 31, 2024 11:40:53.326769114 CET4434973813.107.246.45192.168.2.6
                Oct 31, 2024 11:40:53.327775002 CET49738443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:53.327775002 CET49738443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:53.327795982 CET4434973813.107.246.45192.168.2.6
                Oct 31, 2024 11:40:53.327805042 CET4434973813.107.246.45192.168.2.6
                Oct 31, 2024 11:40:53.328815937 CET49742443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:53.328819990 CET49741443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:53.328892946 CET4434974213.107.246.45192.168.2.6
                Oct 31, 2024 11:40:53.328902006 CET4434974113.107.246.45192.168.2.6
                Oct 31, 2024 11:40:53.329008102 CET49742443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:53.329010010 CET49741443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:53.329119921 CET49742443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:53.329154968 CET4434974213.107.246.45192.168.2.6
                Oct 31, 2024 11:40:53.329204082 CET49741443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:53.329241037 CET4434974113.107.246.45192.168.2.6
                Oct 31, 2024 11:40:53.448152065 CET4434973913.107.246.45192.168.2.6
                Oct 31, 2024 11:40:53.448601007 CET49739443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:53.448625088 CET4434973913.107.246.45192.168.2.6
                Oct 31, 2024 11:40:53.449088097 CET49739443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:53.449093103 CET4434973913.107.246.45192.168.2.6
                Oct 31, 2024 11:40:53.451952934 CET4434974013.107.246.45192.168.2.6
                Oct 31, 2024 11:40:53.452311993 CET49740443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:53.452352047 CET4434974013.107.246.45192.168.2.6
                Oct 31, 2024 11:40:53.452723026 CET49740443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:53.452737093 CET4434974013.107.246.45192.168.2.6
                Oct 31, 2024 11:40:53.462412119 CET4434973813.107.246.45192.168.2.6
                Oct 31, 2024 11:40:53.462476015 CET4434973813.107.246.45192.168.2.6
                Oct 31, 2024 11:40:53.463186979 CET49738443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:53.463186979 CET49738443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:53.463855028 CET49738443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:53.463865042 CET4434973813.107.246.45192.168.2.6
                Oct 31, 2024 11:40:53.466383934 CET49743443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:53.466459990 CET4434974313.107.246.45192.168.2.6
                Oct 31, 2024 11:40:53.466629982 CET49743443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:53.466691971 CET49743443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:53.466711998 CET4434974313.107.246.45192.168.2.6
                Oct 31, 2024 11:40:53.576076031 CET4434973913.107.246.45192.168.2.6
                Oct 31, 2024 11:40:53.576437950 CET4434973913.107.246.45192.168.2.6
                Oct 31, 2024 11:40:53.576545000 CET49739443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:53.576586962 CET49739443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:53.576586962 CET49739443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:53.576611042 CET4434973913.107.246.45192.168.2.6
                Oct 31, 2024 11:40:53.576620102 CET4434973913.107.246.45192.168.2.6
                Oct 31, 2024 11:40:53.579793930 CET49744443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:53.579816103 CET4434974413.107.246.45192.168.2.6
                Oct 31, 2024 11:40:53.579978943 CET49744443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:53.580110073 CET49744443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:53.580121040 CET4434974413.107.246.45192.168.2.6
                Oct 31, 2024 11:40:53.580574036 CET4434974013.107.246.45192.168.2.6
                Oct 31, 2024 11:40:53.581427097 CET4434974013.107.246.45192.168.2.6
                Oct 31, 2024 11:40:53.581537008 CET49740443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:53.581537008 CET49740443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:53.581680059 CET49740443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:53.581728935 CET4434974013.107.246.45192.168.2.6
                Oct 31, 2024 11:40:53.583615065 CET49745443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:53.583633900 CET4434974513.107.246.45192.168.2.6
                Oct 31, 2024 11:40:53.583827972 CET49745443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:53.583827972 CET49745443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:53.583853960 CET4434974513.107.246.45192.168.2.6
                Oct 31, 2024 11:40:53.736638069 CET49746443192.168.2.640.113.110.67
                Oct 31, 2024 11:40:53.736673117 CET4434974640.113.110.67192.168.2.6
                Oct 31, 2024 11:40:53.736803055 CET49746443192.168.2.640.113.110.67
                Oct 31, 2024 11:40:53.737540960 CET49746443192.168.2.640.113.110.67
                Oct 31, 2024 11:40:53.737552881 CET4434974640.113.110.67192.168.2.6
                Oct 31, 2024 11:40:54.049686909 CET4434974213.107.246.45192.168.2.6
                Oct 31, 2024 11:40:54.050251007 CET49742443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:54.050280094 CET4434974213.107.246.45192.168.2.6
                Oct 31, 2024 11:40:54.050777912 CET49742443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:54.050791979 CET4434974213.107.246.45192.168.2.6
                Oct 31, 2024 11:40:54.091805935 CET4434974113.107.246.45192.168.2.6
                Oct 31, 2024 11:40:54.092384100 CET49741443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:54.092472076 CET4434974113.107.246.45192.168.2.6
                Oct 31, 2024 11:40:54.092956066 CET49741443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:54.092977047 CET4434974113.107.246.45192.168.2.6
                Oct 31, 2024 11:40:54.178267956 CET4434974213.107.246.45192.168.2.6
                Oct 31, 2024 11:40:54.178411961 CET4434974213.107.246.45192.168.2.6
                Oct 31, 2024 11:40:54.178484917 CET49742443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:54.178618908 CET49742443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:54.178652048 CET4434974213.107.246.45192.168.2.6
                Oct 31, 2024 11:40:54.178678989 CET49742443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:54.178695917 CET4434974213.107.246.45192.168.2.6
                Oct 31, 2024 11:40:54.182161093 CET49747443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:54.182185888 CET4434974713.107.246.45192.168.2.6
                Oct 31, 2024 11:40:54.182301044 CET49747443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:54.182451010 CET49747443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:54.182466030 CET4434974713.107.246.45192.168.2.6
                Oct 31, 2024 11:40:54.194622040 CET4434974313.107.246.45192.168.2.6
                Oct 31, 2024 11:40:54.195136070 CET49743443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:54.195168972 CET4434974313.107.246.45192.168.2.6
                Oct 31, 2024 11:40:54.195616961 CET49743443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:54.195630074 CET4434974313.107.246.45192.168.2.6
                Oct 31, 2024 11:40:54.225724936 CET4434974113.107.246.45192.168.2.6
                Oct 31, 2024 11:40:54.226147890 CET4434974113.107.246.45192.168.2.6
                Oct 31, 2024 11:40:54.226210117 CET49741443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:54.226283073 CET49741443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:54.226283073 CET49741443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:54.226317883 CET4434974113.107.246.45192.168.2.6
                Oct 31, 2024 11:40:54.226362944 CET4434974113.107.246.45192.168.2.6
                Oct 31, 2024 11:40:54.229329109 CET49748443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:54.229372025 CET4434974813.107.246.45192.168.2.6
                Oct 31, 2024 11:40:54.229464054 CET49748443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:54.229625940 CET49748443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:54.229657888 CET4434974813.107.246.45192.168.2.6
                Oct 31, 2024 11:40:54.308870077 CET4434974413.107.246.45192.168.2.6
                Oct 31, 2024 11:40:54.309840918 CET49744443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:54.309883118 CET4434974413.107.246.45192.168.2.6
                Oct 31, 2024 11:40:54.310556889 CET49744443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:54.310571909 CET4434974413.107.246.45192.168.2.6
                Oct 31, 2024 11:40:54.316212893 CET4434974513.107.246.45192.168.2.6
                Oct 31, 2024 11:40:54.316787004 CET49745443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:54.316802025 CET4434974513.107.246.45192.168.2.6
                Oct 31, 2024 11:40:54.317362070 CET49745443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:54.317367077 CET4434974513.107.246.45192.168.2.6
                Oct 31, 2024 11:40:54.328342915 CET4434974313.107.246.45192.168.2.6
                Oct 31, 2024 11:40:54.328531981 CET4434974313.107.246.45192.168.2.6
                Oct 31, 2024 11:40:54.328629971 CET49743443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:54.330430984 CET49743443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:54.330478907 CET4434974313.107.246.45192.168.2.6
                Oct 31, 2024 11:40:54.330511093 CET49743443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:54.330527067 CET4434974313.107.246.45192.168.2.6
                Oct 31, 2024 11:40:54.334043026 CET49749443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:54.334093094 CET4434974913.107.246.45192.168.2.6
                Oct 31, 2024 11:40:54.334182978 CET49749443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:54.334373951 CET49749443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:54.334414959 CET4434974913.107.246.45192.168.2.6
                Oct 31, 2024 11:40:54.438941002 CET4434974413.107.246.45192.168.2.6
                Oct 31, 2024 11:40:54.439143896 CET4434974413.107.246.45192.168.2.6
                Oct 31, 2024 11:40:54.439208984 CET49744443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:54.439402103 CET49744443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:54.439425945 CET4434974413.107.246.45192.168.2.6
                Oct 31, 2024 11:40:54.439440012 CET49744443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:54.439449072 CET4434974413.107.246.45192.168.2.6
                Oct 31, 2024 11:40:54.442861080 CET49750443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:54.442915916 CET4434975013.107.246.45192.168.2.6
                Oct 31, 2024 11:40:54.443139076 CET49750443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:54.443306923 CET49750443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:54.443351030 CET4434975013.107.246.45192.168.2.6
                Oct 31, 2024 11:40:54.445898056 CET4434974513.107.246.45192.168.2.6
                Oct 31, 2024 11:40:54.446111917 CET4434974513.107.246.45192.168.2.6
                Oct 31, 2024 11:40:54.446173906 CET49745443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:54.446242094 CET49745443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:54.446253061 CET4434974513.107.246.45192.168.2.6
                Oct 31, 2024 11:40:54.446261883 CET49745443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:54.446268082 CET4434974513.107.246.45192.168.2.6
                Oct 31, 2024 11:40:54.448960066 CET49751443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:54.449007988 CET4434975113.107.246.45192.168.2.6
                Oct 31, 2024 11:40:54.449095011 CET49751443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:54.449255943 CET49751443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:54.449287891 CET4434975113.107.246.45192.168.2.6
                Oct 31, 2024 11:40:54.855724096 CET4434974640.113.110.67192.168.2.6
                Oct 31, 2024 11:40:54.855839014 CET49746443192.168.2.640.113.110.67
                Oct 31, 2024 11:40:54.860726118 CET49746443192.168.2.640.113.110.67
                Oct 31, 2024 11:40:54.860733032 CET4434974640.113.110.67192.168.2.6
                Oct 31, 2024 11:40:54.860959053 CET4434974640.113.110.67192.168.2.6
                Oct 31, 2024 11:40:54.865860939 CET49746443192.168.2.640.113.110.67
                Oct 31, 2024 11:40:54.866210938 CET49746443192.168.2.640.113.110.67
                Oct 31, 2024 11:40:54.866216898 CET4434974640.113.110.67192.168.2.6
                Oct 31, 2024 11:40:54.866492987 CET49746443192.168.2.640.113.110.67
                Oct 31, 2024 11:40:54.911331892 CET4434974640.113.110.67192.168.2.6
                Oct 31, 2024 11:40:54.922528028 CET4434974713.107.246.45192.168.2.6
                Oct 31, 2024 11:40:54.923295975 CET49747443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:54.923316002 CET4434974713.107.246.45192.168.2.6
                Oct 31, 2024 11:40:54.924477100 CET49747443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:54.924482107 CET4434974713.107.246.45192.168.2.6
                Oct 31, 2024 11:40:54.962413073 CET4434974813.107.246.45192.168.2.6
                Oct 31, 2024 11:40:54.966121912 CET49748443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:54.966197968 CET4434974813.107.246.45192.168.2.6
                Oct 31, 2024 11:40:54.967356920 CET49748443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:54.967375994 CET4434974813.107.246.45192.168.2.6
                Oct 31, 2024 11:40:55.056034088 CET4434974713.107.246.45192.168.2.6
                Oct 31, 2024 11:40:55.056358099 CET4434974713.107.246.45192.168.2.6
                Oct 31, 2024 11:40:55.056433916 CET49747443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:55.056583881 CET49747443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:55.056591988 CET4434974713.107.246.45192.168.2.6
                Oct 31, 2024 11:40:55.056603909 CET49747443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:55.056608915 CET4434974713.107.246.45192.168.2.6
                Oct 31, 2024 11:40:55.060987949 CET49752443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:55.061018944 CET4434975213.107.246.45192.168.2.6
                Oct 31, 2024 11:40:55.061289072 CET49752443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:55.061852932 CET49752443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:55.061862946 CET4434975213.107.246.45192.168.2.6
                Oct 31, 2024 11:40:55.099595070 CET4434974813.107.246.45192.168.2.6
                Oct 31, 2024 11:40:55.099868059 CET4434974813.107.246.45192.168.2.6
                Oct 31, 2024 11:40:55.099941015 CET49748443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:55.100147963 CET49748443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:55.100187063 CET4434974813.107.246.45192.168.2.6
                Oct 31, 2024 11:40:55.100222111 CET49748443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:55.100239992 CET4434974813.107.246.45192.168.2.6
                Oct 31, 2024 11:40:55.105982065 CET49753443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:55.106018066 CET4434975313.107.246.45192.168.2.6
                Oct 31, 2024 11:40:55.106092930 CET49753443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:55.106353998 CET49753443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:55.106369972 CET4434975313.107.246.45192.168.2.6
                Oct 31, 2024 11:40:55.108623981 CET4434974913.107.246.45192.168.2.6
                Oct 31, 2024 11:40:55.109065056 CET49749443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:55.109107971 CET4434974913.107.246.45192.168.2.6
                Oct 31, 2024 11:40:55.109623909 CET49749443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:55.109642029 CET4434974913.107.246.45192.168.2.6
                Oct 31, 2024 11:40:55.114264011 CET4434974640.113.110.67192.168.2.6
                Oct 31, 2024 11:40:55.115008116 CET49746443192.168.2.640.113.110.67
                Oct 31, 2024 11:40:55.115020037 CET4434974640.113.110.67192.168.2.6
                Oct 31, 2024 11:40:55.115112066 CET49746443192.168.2.640.113.110.67
                Oct 31, 2024 11:40:55.173543930 CET4434975013.107.246.45192.168.2.6
                Oct 31, 2024 11:40:55.174160957 CET49750443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:55.174216986 CET4434975013.107.246.45192.168.2.6
                Oct 31, 2024 11:40:55.174515963 CET4434975113.107.246.45192.168.2.6
                Oct 31, 2024 11:40:55.175129890 CET49750443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:55.175143003 CET4434975013.107.246.45192.168.2.6
                Oct 31, 2024 11:40:55.175945997 CET49751443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:55.175997972 CET4434975113.107.246.45192.168.2.6
                Oct 31, 2024 11:40:55.177028894 CET49751443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:55.177041054 CET4434975113.107.246.45192.168.2.6
                Oct 31, 2024 11:40:55.243522882 CET4434974913.107.246.45192.168.2.6
                Oct 31, 2024 11:40:55.243643045 CET4434974913.107.246.45192.168.2.6
                Oct 31, 2024 11:40:55.243729115 CET49749443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:55.250442982 CET49749443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:55.250478029 CET4434974913.107.246.45192.168.2.6
                Oct 31, 2024 11:40:55.250504971 CET49749443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:55.250524998 CET4434974913.107.246.45192.168.2.6
                Oct 31, 2024 11:40:55.255350113 CET49754443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:55.255397081 CET4434975413.107.246.45192.168.2.6
                Oct 31, 2024 11:40:55.255584955 CET49754443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:55.255808115 CET49754443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:55.255822897 CET4434975413.107.246.45192.168.2.6
                Oct 31, 2024 11:40:55.491549015 CET4434975013.107.246.45192.168.2.6
                Oct 31, 2024 11:40:55.491600037 CET4434975113.107.246.45192.168.2.6
                Oct 31, 2024 11:40:55.491611958 CET4434975013.107.246.45192.168.2.6
                Oct 31, 2024 11:40:55.491657019 CET4434975113.107.246.45192.168.2.6
                Oct 31, 2024 11:40:55.491689920 CET49750443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:55.491725922 CET49751443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:55.492332935 CET49750443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:55.492364883 CET4434975013.107.246.45192.168.2.6
                Oct 31, 2024 11:40:55.493813038 CET49751443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:55.493834019 CET4434975113.107.246.45192.168.2.6
                Oct 31, 2024 11:40:55.505662918 CET49755443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:55.505680084 CET4434975513.107.246.45192.168.2.6
                Oct 31, 2024 11:40:55.505796909 CET49755443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:55.507211924 CET49756443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:55.507237911 CET4434975613.107.246.45192.168.2.6
                Oct 31, 2024 11:40:55.507344007 CET49756443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:55.508076906 CET49755443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:55.508090973 CET4434975513.107.246.45192.168.2.6
                Oct 31, 2024 11:40:55.508251905 CET49756443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:55.508264065 CET4434975613.107.246.45192.168.2.6
                Oct 31, 2024 11:40:55.789057970 CET4434975213.107.246.45192.168.2.6
                Oct 31, 2024 11:40:55.789742947 CET49752443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:55.789762020 CET4434975213.107.246.45192.168.2.6
                Oct 31, 2024 11:40:55.790282965 CET49752443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:55.790290117 CET4434975213.107.246.45192.168.2.6
                Oct 31, 2024 11:40:55.842504978 CET4434975313.107.246.45192.168.2.6
                Oct 31, 2024 11:40:55.842916965 CET49753443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:55.842930079 CET4434975313.107.246.45192.168.2.6
                Oct 31, 2024 11:40:55.843367100 CET49753443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:55.843384027 CET4434975313.107.246.45192.168.2.6
                Oct 31, 2024 11:40:55.918903112 CET4434975213.107.246.45192.168.2.6
                Oct 31, 2024 11:40:55.918962955 CET4434975213.107.246.45192.168.2.6
                Oct 31, 2024 11:40:55.919044971 CET49752443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:55.919290066 CET49752443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:55.919290066 CET49752443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:55.919308901 CET4434975213.107.246.45192.168.2.6
                Oct 31, 2024 11:40:55.919322014 CET4434975213.107.246.45192.168.2.6
                Oct 31, 2024 11:40:55.922619104 CET49757443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:55.922693968 CET4434975713.107.246.45192.168.2.6
                Oct 31, 2024 11:40:55.922877073 CET49757443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:55.923060894 CET49757443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:55.923096895 CET4434975713.107.246.45192.168.2.6
                Oct 31, 2024 11:40:55.972565889 CET4434975313.107.246.45192.168.2.6
                Oct 31, 2024 11:40:55.972677946 CET4434975313.107.246.45192.168.2.6
                Oct 31, 2024 11:40:55.972906113 CET49753443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:55.972990990 CET49753443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:55.972997904 CET4434975313.107.246.45192.168.2.6
                Oct 31, 2024 11:40:55.973010063 CET49753443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:55.973014116 CET4434975313.107.246.45192.168.2.6
                Oct 31, 2024 11:40:55.976083040 CET49758443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:55.976119041 CET4434975813.107.246.45192.168.2.6
                Oct 31, 2024 11:40:55.976207018 CET49758443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:55.976366997 CET49758443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:55.976377964 CET4434975813.107.246.45192.168.2.6
                Oct 31, 2024 11:40:56.227678061 CET4434975413.107.246.45192.168.2.6
                Oct 31, 2024 11:40:56.228571892 CET49754443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:56.228586912 CET4434975413.107.246.45192.168.2.6
                Oct 31, 2024 11:40:56.229140997 CET49754443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:56.229146957 CET4434975413.107.246.45192.168.2.6
                Oct 31, 2024 11:40:56.237381935 CET4434975613.107.246.45192.168.2.6
                Oct 31, 2024 11:40:56.237955093 CET49756443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:56.237968922 CET4434975613.107.246.45192.168.2.6
                Oct 31, 2024 11:40:56.238406897 CET49756443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:56.238411903 CET4434975613.107.246.45192.168.2.6
                Oct 31, 2024 11:40:56.238593102 CET4434975513.107.246.45192.168.2.6
                Oct 31, 2024 11:40:56.238933086 CET49755443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:56.238951921 CET4434975513.107.246.45192.168.2.6
                Oct 31, 2024 11:40:56.239415884 CET49755443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:56.239422083 CET4434975513.107.246.45192.168.2.6
                Oct 31, 2024 11:40:56.358150005 CET4434975413.107.246.45192.168.2.6
                Oct 31, 2024 11:40:56.358223915 CET4434975413.107.246.45192.168.2.6
                Oct 31, 2024 11:40:56.358268976 CET49754443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:56.358633995 CET49754443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:56.358633995 CET49754443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:56.358649015 CET4434975413.107.246.45192.168.2.6
                Oct 31, 2024 11:40:56.358655930 CET4434975413.107.246.45192.168.2.6
                Oct 31, 2024 11:40:56.361840963 CET49759443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:56.361896038 CET4434975913.107.246.45192.168.2.6
                Oct 31, 2024 11:40:56.362086058 CET49759443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:56.362389088 CET49759443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:56.362421036 CET4434975913.107.246.45192.168.2.6
                Oct 31, 2024 11:40:56.366547108 CET4434975613.107.246.45192.168.2.6
                Oct 31, 2024 11:40:56.366597891 CET4434975613.107.246.45192.168.2.6
                Oct 31, 2024 11:40:56.366650105 CET49756443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:56.368757963 CET49756443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:56.368773937 CET4434975613.107.246.45192.168.2.6
                Oct 31, 2024 11:40:56.368784904 CET49756443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:56.368789911 CET4434975613.107.246.45192.168.2.6
                Oct 31, 2024 11:40:56.373487949 CET4434975513.107.246.45192.168.2.6
                Oct 31, 2024 11:40:56.373545885 CET4434975513.107.246.45192.168.2.6
                Oct 31, 2024 11:40:56.373585939 CET49755443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:56.393192053 CET49755443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:56.393203020 CET4434975513.107.246.45192.168.2.6
                Oct 31, 2024 11:40:56.401359081 CET49761443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:56.401388884 CET4434976113.107.246.45192.168.2.6
                Oct 31, 2024 11:40:56.401516914 CET49761443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:56.402982950 CET49762443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:56.403028965 CET4434976213.107.246.45192.168.2.6
                Oct 31, 2024 11:40:56.403079033 CET49762443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:56.403201103 CET49761443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:56.403217077 CET4434976113.107.246.45192.168.2.6
                Oct 31, 2024 11:40:56.403346062 CET49762443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:56.403358936 CET4434976213.107.246.45192.168.2.6
                Oct 31, 2024 11:40:56.662502050 CET4434975713.107.246.45192.168.2.6
                Oct 31, 2024 11:40:56.663219929 CET49757443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:56.663256884 CET4434975713.107.246.45192.168.2.6
                Oct 31, 2024 11:40:56.664108992 CET49757443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:56.664122105 CET4434975713.107.246.45192.168.2.6
                Oct 31, 2024 11:40:56.743685961 CET4434975813.107.246.45192.168.2.6
                Oct 31, 2024 11:40:56.744692087 CET49758443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:56.744714975 CET4434975813.107.246.45192.168.2.6
                Oct 31, 2024 11:40:56.745934010 CET49758443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:56.745939970 CET4434975813.107.246.45192.168.2.6
                Oct 31, 2024 11:40:56.794547081 CET4434975713.107.246.45192.168.2.6
                Oct 31, 2024 11:40:56.794616938 CET4434975713.107.246.45192.168.2.6
                Oct 31, 2024 11:40:56.794682980 CET49757443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:56.795206070 CET49757443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:56.795249939 CET4434975713.107.246.45192.168.2.6
                Oct 31, 2024 11:40:56.795299053 CET49757443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:56.795341969 CET4434975713.107.246.45192.168.2.6
                Oct 31, 2024 11:40:56.799261093 CET49763443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:56.799277067 CET4434976313.107.246.45192.168.2.6
                Oct 31, 2024 11:40:56.799539089 CET49763443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:56.799832106 CET49763443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:56.799844980 CET4434976313.107.246.45192.168.2.6
                Oct 31, 2024 11:40:56.879604101 CET4434975813.107.246.45192.168.2.6
                Oct 31, 2024 11:40:56.880050898 CET4434975813.107.246.45192.168.2.6
                Oct 31, 2024 11:40:56.880129099 CET49758443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:56.880193949 CET49758443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:56.880208969 CET4434975813.107.246.45192.168.2.6
                Oct 31, 2024 11:40:56.880225897 CET49758443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:56.880232096 CET4434975813.107.246.45192.168.2.6
                Oct 31, 2024 11:40:56.883613110 CET49764443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:56.883707047 CET4434976413.107.246.45192.168.2.6
                Oct 31, 2024 11:40:56.883878946 CET49764443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:56.884072065 CET49764443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:56.884109020 CET4434976413.107.246.45192.168.2.6
                Oct 31, 2024 11:40:57.089364052 CET4434975913.107.246.45192.168.2.6
                Oct 31, 2024 11:40:57.090307951 CET49759443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:57.090344906 CET4434975913.107.246.45192.168.2.6
                Oct 31, 2024 11:40:57.091218948 CET49759443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:57.091236115 CET4434975913.107.246.45192.168.2.6
                Oct 31, 2024 11:40:57.134908915 CET4434976213.107.246.45192.168.2.6
                Oct 31, 2024 11:40:57.135533094 CET4434976113.107.246.45192.168.2.6
                Oct 31, 2024 11:40:57.135560989 CET49762443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:57.135591984 CET4434976213.107.246.45192.168.2.6
                Oct 31, 2024 11:40:57.136702061 CET49762443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:57.136708975 CET4434976213.107.246.45192.168.2.6
                Oct 31, 2024 11:40:57.137532949 CET49761443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:57.137550116 CET4434976113.107.246.45192.168.2.6
                Oct 31, 2024 11:40:57.138607979 CET49761443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:57.138613939 CET4434976113.107.246.45192.168.2.6
                Oct 31, 2024 11:40:57.218913078 CET4434975913.107.246.45192.168.2.6
                Oct 31, 2024 11:40:57.219080925 CET4434975913.107.246.45192.168.2.6
                Oct 31, 2024 11:40:57.219213009 CET49759443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:57.219607115 CET49759443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:57.219635963 CET4434975913.107.246.45192.168.2.6
                Oct 31, 2024 11:40:57.219661951 CET49759443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:57.219675064 CET4434975913.107.246.45192.168.2.6
                Oct 31, 2024 11:40:57.223920107 CET49765443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:57.223994017 CET4434976513.107.246.45192.168.2.6
                Oct 31, 2024 11:40:57.224112988 CET49765443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:57.224412918 CET49765443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:57.224447966 CET4434976513.107.246.45192.168.2.6
                Oct 31, 2024 11:40:57.263789892 CET4434976213.107.246.45192.168.2.6
                Oct 31, 2024 11:40:57.263864994 CET4434976213.107.246.45192.168.2.6
                Oct 31, 2024 11:40:57.263920069 CET49762443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:57.264043093 CET49762443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:57.264065981 CET4434976213.107.246.45192.168.2.6
                Oct 31, 2024 11:40:57.264080048 CET49762443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:57.264087915 CET4434976213.107.246.45192.168.2.6
                Oct 31, 2024 11:40:57.268125057 CET4434976113.107.246.45192.168.2.6
                Oct 31, 2024 11:40:57.268330097 CET4434976113.107.246.45192.168.2.6
                Oct 31, 2024 11:40:57.268385887 CET49761443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:57.269639969 CET49766443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:57.269737959 CET4434976613.107.246.45192.168.2.6
                Oct 31, 2024 11:40:57.269813061 CET49766443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:57.269963026 CET49761443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:57.269970894 CET4434976113.107.246.45192.168.2.6
                Oct 31, 2024 11:40:57.269983053 CET49761443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:57.269987106 CET4434976113.107.246.45192.168.2.6
                Oct 31, 2024 11:40:57.272293091 CET49766443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:57.272330046 CET4434976613.107.246.45192.168.2.6
                Oct 31, 2024 11:40:57.296072960 CET49767443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:57.296106100 CET4434976713.107.246.45192.168.2.6
                Oct 31, 2024 11:40:57.296190977 CET49767443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:57.299280882 CET49767443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:57.299323082 CET4434976713.107.246.45192.168.2.6
                Oct 31, 2024 11:40:57.536412001 CET4434976313.107.246.45192.168.2.6
                Oct 31, 2024 11:40:57.536925077 CET49763443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:57.536933899 CET4434976313.107.246.45192.168.2.6
                Oct 31, 2024 11:40:57.537447929 CET49763443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:57.537452936 CET4434976313.107.246.45192.168.2.6
                Oct 31, 2024 11:40:57.623043060 CET4434976413.107.246.45192.168.2.6
                Oct 31, 2024 11:40:57.623471022 CET49764443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:57.623519897 CET4434976413.107.246.45192.168.2.6
                Oct 31, 2024 11:40:57.623902082 CET49764443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:57.623933077 CET4434976413.107.246.45192.168.2.6
                Oct 31, 2024 11:40:57.901089907 CET4434976313.107.246.45192.168.2.6
                Oct 31, 2024 11:40:57.901154041 CET4434976313.107.246.45192.168.2.6
                Oct 31, 2024 11:40:57.901221037 CET49763443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:57.901629925 CET44349717142.250.184.228192.168.2.6
                Oct 31, 2024 11:40:57.901690960 CET44349717142.250.184.228192.168.2.6
                Oct 31, 2024 11:40:57.901762962 CET49717443192.168.2.6142.250.184.228
                Oct 31, 2024 11:40:57.902460098 CET4434976413.107.246.45192.168.2.6
                Oct 31, 2024 11:40:57.902525902 CET4434976413.107.246.45192.168.2.6
                Oct 31, 2024 11:40:57.903362989 CET49764443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:57.906769991 CET49763443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:57.906780958 CET4434976313.107.246.45192.168.2.6
                Oct 31, 2024 11:40:57.906790018 CET49763443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:57.906795025 CET4434976313.107.246.45192.168.2.6
                Oct 31, 2024 11:40:57.908262968 CET49764443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:57.908262968 CET49764443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:57.908314943 CET4434976413.107.246.45192.168.2.6
                Oct 31, 2024 11:40:57.908339977 CET4434976413.107.246.45192.168.2.6
                Oct 31, 2024 11:40:57.964740992 CET49769443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:57.964752913 CET4434976913.107.246.45192.168.2.6
                Oct 31, 2024 11:40:57.964998960 CET49769443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:57.968590021 CET49770443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:57.968620062 CET4434977013.107.246.45192.168.2.6
                Oct 31, 2024 11:40:57.968676090 CET49770443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:57.971695900 CET49769443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:57.971707106 CET4434976913.107.246.45192.168.2.6
                Oct 31, 2024 11:40:57.972062111 CET49770443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:57.972078085 CET4434977013.107.246.45192.168.2.6
                Oct 31, 2024 11:40:58.253953934 CET4434976513.107.246.45192.168.2.6
                Oct 31, 2024 11:40:58.253962994 CET4434976613.107.246.45192.168.2.6
                Oct 31, 2024 11:40:58.255490065 CET4434976713.107.246.45192.168.2.6
                Oct 31, 2024 11:40:58.263423920 CET49765443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:58.263465881 CET4434976513.107.246.45192.168.2.6
                Oct 31, 2024 11:40:58.264477015 CET49765443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:58.264491081 CET4434976513.107.246.45192.168.2.6
                Oct 31, 2024 11:40:58.268501997 CET49766443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:58.268531084 CET4434976613.107.246.45192.168.2.6
                Oct 31, 2024 11:40:58.269464016 CET49766443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:58.269476891 CET4434976613.107.246.45192.168.2.6
                Oct 31, 2024 11:40:58.269983053 CET49767443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:58.270000935 CET4434976713.107.246.45192.168.2.6
                Oct 31, 2024 11:40:58.270670891 CET49767443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:58.270677090 CET4434976713.107.246.45192.168.2.6
                Oct 31, 2024 11:40:58.389957905 CET4434976513.107.246.45192.168.2.6
                Oct 31, 2024 11:40:58.390026093 CET4434976513.107.246.45192.168.2.6
                Oct 31, 2024 11:40:58.390077114 CET49765443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:58.390660048 CET49765443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:58.390675068 CET4434976513.107.246.45192.168.2.6
                Oct 31, 2024 11:40:58.394293070 CET4434976613.107.246.45192.168.2.6
                Oct 31, 2024 11:40:58.394717932 CET4434976613.107.246.45192.168.2.6
                Oct 31, 2024 11:40:58.394778013 CET49766443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:58.395219088 CET4434976713.107.246.45192.168.2.6
                Oct 31, 2024 11:40:58.395268917 CET4434976713.107.246.45192.168.2.6
                Oct 31, 2024 11:40:58.395415068 CET49767443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:58.395947933 CET49771443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:58.395976067 CET4434977113.107.246.45192.168.2.6
                Oct 31, 2024 11:40:58.396061897 CET49771443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:58.396647930 CET49766443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:58.396661997 CET4434976613.107.246.45192.168.2.6
                Oct 31, 2024 11:40:58.396680117 CET49766443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:58.396683931 CET4434976613.107.246.45192.168.2.6
                Oct 31, 2024 11:40:58.398092031 CET49767443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:58.398098946 CET4434976713.107.246.45192.168.2.6
                Oct 31, 2024 11:40:58.404032946 CET49771443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:58.404047966 CET4434977113.107.246.45192.168.2.6
                Oct 31, 2024 11:40:58.406121969 CET49772443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:58.406162977 CET4434977213.107.246.45192.168.2.6
                Oct 31, 2024 11:40:58.406245947 CET49772443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:58.408252954 CET49773443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:58.408329964 CET4434977313.107.246.45192.168.2.6
                Oct 31, 2024 11:40:58.408428907 CET49773443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:58.408679008 CET49772443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:58.408694029 CET4434977213.107.246.45192.168.2.6
                Oct 31, 2024 11:40:58.408885002 CET49773443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:58.408922911 CET4434977313.107.246.45192.168.2.6
                Oct 31, 2024 11:40:58.685107946 CET6084153192.168.2.61.1.1.1
                Oct 31, 2024 11:40:58.689918995 CET53608411.1.1.1192.168.2.6
                Oct 31, 2024 11:40:58.689982891 CET6084153192.168.2.61.1.1.1
                Oct 31, 2024 11:40:58.690020084 CET6084153192.168.2.61.1.1.1
                Oct 31, 2024 11:40:58.694839954 CET53608411.1.1.1192.168.2.6
                Oct 31, 2024 11:40:58.861996889 CET4434977013.107.246.45192.168.2.6
                Oct 31, 2024 11:40:58.863408089 CET49770443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:58.863421917 CET4434977013.107.246.45192.168.2.6
                Oct 31, 2024 11:40:58.864387035 CET49770443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:58.864392042 CET4434977013.107.246.45192.168.2.6
                Oct 31, 2024 11:40:58.864459038 CET4434976913.107.246.45192.168.2.6
                Oct 31, 2024 11:40:58.865022898 CET49769443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:58.865041018 CET4434976913.107.246.45192.168.2.6
                Oct 31, 2024 11:40:58.866468906 CET49769443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:58.866478920 CET4434976913.107.246.45192.168.2.6
                Oct 31, 2024 11:40:58.992809057 CET4434977013.107.246.45192.168.2.6
                Oct 31, 2024 11:40:58.992866993 CET4434977013.107.246.45192.168.2.6
                Oct 31, 2024 11:40:58.992929935 CET49770443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:58.993937016 CET49770443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:58.993937016 CET49770443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:58.993953943 CET4434977013.107.246.45192.168.2.6
                Oct 31, 2024 11:40:58.993963003 CET4434977013.107.246.45192.168.2.6
                Oct 31, 2024 11:40:58.994824886 CET4434976913.107.246.45192.168.2.6
                Oct 31, 2024 11:40:58.994911909 CET4434976913.107.246.45192.168.2.6
                Oct 31, 2024 11:40:58.995047092 CET49769443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:58.995121956 CET49769443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:58.995131016 CET4434976913.107.246.45192.168.2.6
                Oct 31, 2024 11:40:58.995138884 CET49769443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:58.995143890 CET4434976913.107.246.45192.168.2.6
                Oct 31, 2024 11:40:58.996978998 CET60843443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:58.997028112 CET4436084313.107.246.45192.168.2.6
                Oct 31, 2024 11:40:58.997116089 CET60843443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:58.997258902 CET60844443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:58.997308016 CET4436084413.107.246.45192.168.2.6
                Oct 31, 2024 11:40:58.997380018 CET60844443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:58.997406006 CET60843443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:58.997457981 CET4436084313.107.246.45192.168.2.6
                Oct 31, 2024 11:40:58.997513056 CET60844443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:58.997534037 CET4436084413.107.246.45192.168.2.6
                Oct 31, 2024 11:40:59.337769985 CET53608411.1.1.1192.168.2.6
                Oct 31, 2024 11:40:59.341295004 CET4434977313.107.246.45192.168.2.6
                Oct 31, 2024 11:40:59.341753960 CET4434977213.107.246.45192.168.2.6
                Oct 31, 2024 11:40:59.341769934 CET4434977113.107.246.45192.168.2.6
                Oct 31, 2024 11:40:59.342538118 CET49773443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:59.342614889 CET4434977313.107.246.45192.168.2.6
                Oct 31, 2024 11:40:59.343453884 CET49773443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:59.343472958 CET4434977313.107.246.45192.168.2.6
                Oct 31, 2024 11:40:59.344309092 CET6084153192.168.2.61.1.1.1
                Oct 31, 2024 11:40:59.344515085 CET49772443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:59.344531059 CET4434977213.107.246.45192.168.2.6
                Oct 31, 2024 11:40:59.345130920 CET49772443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:59.345139980 CET4434977213.107.246.45192.168.2.6
                Oct 31, 2024 11:40:59.346765041 CET49771443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:59.346777916 CET4434977113.107.246.45192.168.2.6
                Oct 31, 2024 11:40:59.347467899 CET49771443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:59.347474098 CET4434977113.107.246.45192.168.2.6
                Oct 31, 2024 11:40:59.349492073 CET53608411.1.1.1192.168.2.6
                Oct 31, 2024 11:40:59.349575043 CET6084153192.168.2.61.1.1.1
                Oct 31, 2024 11:40:59.370816946 CET49717443192.168.2.6142.250.184.228
                Oct 31, 2024 11:40:59.370867014 CET44349717142.250.184.228192.168.2.6
                Oct 31, 2024 11:40:59.468652010 CET4434977313.107.246.45192.168.2.6
                Oct 31, 2024 11:40:59.468750954 CET4434977313.107.246.45192.168.2.6
                Oct 31, 2024 11:40:59.468964100 CET49773443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:59.469263077 CET49773443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:59.469263077 CET49773443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:59.469314098 CET4434977313.107.246.45192.168.2.6
                Oct 31, 2024 11:40:59.469340086 CET4434977313.107.246.45192.168.2.6
                Oct 31, 2024 11:40:59.470454931 CET4434977213.107.246.45192.168.2.6
                Oct 31, 2024 11:40:59.470550060 CET4434977213.107.246.45192.168.2.6
                Oct 31, 2024 11:40:59.470664024 CET49772443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:59.471085072 CET49772443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:59.471102953 CET4434977213.107.246.45192.168.2.6
                Oct 31, 2024 11:40:59.471113920 CET49772443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:59.471118927 CET4434977213.107.246.45192.168.2.6
                Oct 31, 2024 11:40:59.473645926 CET60845443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:59.473679066 CET4436084513.107.246.45192.168.2.6
                Oct 31, 2024 11:40:59.473825932 CET60845443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:59.475465059 CET4434977113.107.246.45192.168.2.6
                Oct 31, 2024 11:40:59.475676060 CET4434977113.107.246.45192.168.2.6
                Oct 31, 2024 11:40:59.475730896 CET49771443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:59.476109028 CET60846443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:59.476142883 CET4436084613.107.246.45192.168.2.6
                Oct 31, 2024 11:40:59.476197958 CET60846443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:59.476386070 CET60845443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:59.476402044 CET4436084513.107.246.45192.168.2.6
                Oct 31, 2024 11:40:59.476711035 CET49771443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:59.476721048 CET4434977113.107.246.45192.168.2.6
                Oct 31, 2024 11:40:59.480041981 CET60846443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:59.480056047 CET4436084613.107.246.45192.168.2.6
                Oct 31, 2024 11:40:59.488262892 CET60847443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:59.488272905 CET4436084713.107.246.45192.168.2.6
                Oct 31, 2024 11:40:59.488327026 CET60847443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:59.488455057 CET60847443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:59.488468885 CET4436084713.107.246.45192.168.2.6
                Oct 31, 2024 11:40:59.717308998 CET4436084413.107.246.45192.168.2.6
                Oct 31, 2024 11:40:59.717948914 CET60844443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:59.717971087 CET4436084413.107.246.45192.168.2.6
                Oct 31, 2024 11:40:59.719827890 CET60844443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:59.719832897 CET4436084413.107.246.45192.168.2.6
                Oct 31, 2024 11:40:59.737945080 CET4436084313.107.246.45192.168.2.6
                Oct 31, 2024 11:40:59.738603115 CET60843443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:59.738646984 CET4436084313.107.246.45192.168.2.6
                Oct 31, 2024 11:40:59.739109039 CET60843443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:59.739125967 CET4436084313.107.246.45192.168.2.6
                Oct 31, 2024 11:40:59.844583988 CET4436084413.107.246.45192.168.2.6
                Oct 31, 2024 11:40:59.844646931 CET4436084413.107.246.45192.168.2.6
                Oct 31, 2024 11:40:59.844753981 CET60844443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:59.845040083 CET60844443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:59.845062017 CET4436084413.107.246.45192.168.2.6
                Oct 31, 2024 11:40:59.845077991 CET60844443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:59.845082998 CET4436084413.107.246.45192.168.2.6
                Oct 31, 2024 11:40:59.848356962 CET60848443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:59.848403931 CET4436084813.107.246.45192.168.2.6
                Oct 31, 2024 11:40:59.848498106 CET60848443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:59.848673105 CET60848443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:59.848702908 CET4436084813.107.246.45192.168.2.6
                Oct 31, 2024 11:40:59.869296074 CET4436084313.107.246.45192.168.2.6
                Oct 31, 2024 11:40:59.869674921 CET4436084313.107.246.45192.168.2.6
                Oct 31, 2024 11:40:59.869873047 CET60843443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:59.869910955 CET60843443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:59.869923115 CET4436084313.107.246.45192.168.2.6
                Oct 31, 2024 11:40:59.869936943 CET60843443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:59.869942904 CET4436084313.107.246.45192.168.2.6
                Oct 31, 2024 11:40:59.872824907 CET60849443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:59.872848034 CET4436084913.107.246.45192.168.2.6
                Oct 31, 2024 11:40:59.873011112 CET60849443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:59.873131990 CET60849443192.168.2.613.107.246.45
                Oct 31, 2024 11:40:59.873147011 CET4436084913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:00.208134890 CET4436084513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:00.208694935 CET60845443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:00.208718061 CET4436084513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:00.210195065 CET60845443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:00.210200071 CET4436084513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:00.213629961 CET4436084713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:00.213993073 CET60847443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:00.214006901 CET4436084713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:00.214493990 CET60847443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:00.214498997 CET4436084713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:00.223237991 CET4436084613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:00.223593950 CET60846443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:00.223617077 CET4436084613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:00.224016905 CET60846443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:00.224020958 CET4436084613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:00.336919069 CET4436084513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:00.337172985 CET4436084513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:00.337543011 CET60845443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:00.337656021 CET60845443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:00.337666988 CET4436084513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:00.337677002 CET60845443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:00.337681055 CET4436084513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:00.340814114 CET60850443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:00.340894938 CET4436085013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:00.341093063 CET60850443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:00.341475964 CET60850443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:00.341525078 CET4436085013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:00.341922045 CET4436084713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:00.342329979 CET4436084713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:00.347337008 CET4436084713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:00.347418070 CET60847443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:00.347516060 CET60847443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:00.347521067 CET4436084713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:00.347542048 CET60847443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:00.347544909 CET4436084713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:00.349657059 CET60851443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:00.349739075 CET4436085113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:00.349951982 CET60851443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:00.350183010 CET60851443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:00.350219011 CET4436085113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:00.353784084 CET4436084613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:00.353837967 CET4436084613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:00.353988886 CET60846443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:00.354078054 CET60846443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:00.354090929 CET4436084613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:00.354100943 CET60846443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:00.354105949 CET4436084613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:00.355973959 CET60852443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:00.355988979 CET4436085213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:00.356203079 CET60852443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:00.356462955 CET60852443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:00.356476068 CET4436085213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:00.615830898 CET4436084813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:00.616409063 CET60848443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:00.616442919 CET4436084813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:00.616991997 CET60848443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:00.617006063 CET4436084813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:00.617559910 CET4436084913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:00.618076086 CET60849443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:00.618132114 CET4436084913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:00.618470907 CET60849443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:00.618485928 CET4436084913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:00.749167919 CET4436084913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:00.750540972 CET4436084913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:00.750602007 CET60849443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:00.750667095 CET60849443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:00.750668049 CET60849443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:00.750698090 CET4436084913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:00.750721931 CET4436084913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:00.751570940 CET4436084813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:00.751622915 CET4436084813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:00.751724005 CET60848443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:00.751904964 CET60848443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:00.751904964 CET60848443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:00.751935005 CET4436084813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:00.751961946 CET4436084813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:00.754578114 CET60853443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:00.754610062 CET4436085313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:00.754637003 CET60854443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:00.754664898 CET4436085413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:00.754679918 CET60853443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:00.754793882 CET60853443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:00.754803896 CET4436085313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:00.754817963 CET60854443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:00.754918098 CET60854443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:00.754933119 CET4436085413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:01.058162928 CET4436085013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:01.058732033 CET60850443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:01.058774948 CET4436085013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:01.059267998 CET60850443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:01.059282064 CET4436085013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:01.090285063 CET4436085213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:01.090769053 CET60852443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:01.090787888 CET4436085213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:01.091269016 CET60852443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:01.091274977 CET4436085213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:01.093605042 CET4436085113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:01.093997955 CET60851443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:01.094039917 CET4436085113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:01.094436884 CET60851443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:01.094449997 CET4436085113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:01.184880018 CET4436085013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:01.184932947 CET4436085013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:01.185017109 CET60850443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:01.188604116 CET60850443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:01.188638926 CET4436085013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:01.188667059 CET60850443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:01.188682079 CET4436085013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:01.192643881 CET60855443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:01.192699909 CET4436085513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:01.192867041 CET60855443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:01.193054914 CET60855443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:01.193069935 CET4436085513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:01.219335079 CET4436085213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:01.219608068 CET4436085213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:01.219667912 CET60852443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:01.219708920 CET60852443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:01.219719887 CET4436085213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:01.219738960 CET60852443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:01.219743967 CET4436085213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:01.222748041 CET60856443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:01.222831011 CET4436085613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:01.222922087 CET60856443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:01.223123074 CET60856443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:01.223162889 CET4436085613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:01.224477053 CET4436085113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:01.224867105 CET4436085113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:01.225079060 CET60851443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:01.225132942 CET60851443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:01.225132942 CET60851443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:01.225163937 CET4436085113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:01.225188017 CET4436085113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:01.227185011 CET60857443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:01.227216005 CET4436085713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:01.227276087 CET60857443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:01.227416992 CET60857443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:01.227432966 CET4436085713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:01.495573997 CET4436085413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:01.496457100 CET60854443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:01.496469975 CET4436085413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:01.497013092 CET60854443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:01.497019053 CET4436085413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:01.499499083 CET4436085313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:01.500045061 CET60853443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:01.500063896 CET4436085313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:01.500489950 CET60853443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:01.500494957 CET4436085313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:01.626744986 CET4436085413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:01.626812935 CET4436085413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:01.626997948 CET60854443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:01.627121925 CET60854443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:01.627136946 CET4436085413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:01.627147913 CET60854443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:01.627151966 CET4436085413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:01.629615068 CET4436085313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:01.629910946 CET4436085313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:01.630223036 CET60853443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:01.630348921 CET60853443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:01.630371094 CET60853443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:01.630372047 CET4436085313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:01.630377054 CET4436085313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:01.630676985 CET60858443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:01.630769968 CET4436085813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:01.630870104 CET60858443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:01.631020069 CET60858443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:01.631053925 CET4436085813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:01.632694960 CET60859443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:01.632725000 CET4436085913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:01.632891893 CET60859443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:01.633058071 CET60859443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:01.633066893 CET4436085913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:01.935534954 CET4436085513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:01.936650038 CET60855443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:01.936650038 CET60855443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:01.936672926 CET4436085513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:01.936688900 CET4436085513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:01.944242954 CET4436085713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:01.945029020 CET60857443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:01.945029020 CET60857443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:01.945066929 CET4436085713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:01.945086956 CET4436085713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:01.962929010 CET4436085613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:01.963727951 CET60856443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:01.963727951 CET60856443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:01.963782072 CET4436085613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:01.963871956 CET4436085613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:02.067049980 CET4436085513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:02.067646027 CET4436085513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:02.067848921 CET60855443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:02.067848921 CET60855443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:02.067884922 CET60855443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:02.067897081 CET4436085513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:02.071204901 CET60860443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:02.071249008 CET4436086013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:02.071420908 CET60860443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:02.071527958 CET60860443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:02.071544886 CET4436086013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:02.071645021 CET4436085713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:02.071708918 CET4436085713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:02.071902037 CET60857443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:02.071902037 CET60857443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:02.072062016 CET60857443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:02.072072029 CET4436085713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:02.074209929 CET60861443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:02.074239969 CET4436086113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:02.074474096 CET60861443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:02.074564934 CET60861443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:02.074585915 CET4436086113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:02.093957901 CET4436085613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:02.094027042 CET4436085613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:02.094161987 CET60856443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:02.094218969 CET60856443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:02.094218969 CET60856443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:02.094252110 CET4436085613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:02.094295979 CET4436085613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:02.096470118 CET60862443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:02.096486092 CET4436086213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:02.096730947 CET60862443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:02.096836090 CET60862443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:02.096851110 CET4436086213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:02.359962940 CET4436085813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:02.361077070 CET60858443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:02.361077070 CET60858443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:02.361112118 CET4436085813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:02.361198902 CET4436085813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:02.371494055 CET4436085913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:02.372072935 CET60859443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:02.372086048 CET4436085913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:02.372358084 CET60859443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:02.372363091 CET4436085913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:02.490242004 CET4436085813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:02.490468025 CET4436085813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:02.490587950 CET60858443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:02.490675926 CET60858443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:02.490703106 CET4436085813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:02.490731955 CET60858443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:02.490750074 CET4436085813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:02.494000912 CET60863443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:02.494044065 CET4436086313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:02.494446039 CET60863443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:02.494446039 CET60863443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:02.494478941 CET4436086313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:02.502656937 CET4436085913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:02.502716064 CET4436085913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:02.502891064 CET60859443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:02.502891064 CET60859443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:02.502926111 CET60859443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:02.502940893 CET4436085913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:02.504965067 CET60864443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:02.504973888 CET4436086413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:02.505373001 CET60864443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:02.505373955 CET60864443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:02.505388021 CET4436086413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:02.987324953 CET4436086013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:02.987751007 CET4436086213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:02.987931967 CET60860443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:02.987962961 CET4436086013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:02.988142967 CET4436086113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:02.988373041 CET60862443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:02.988384008 CET4436086213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:02.988446951 CET60860443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:02.988452911 CET4436086013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:02.988740921 CET60861443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:02.988754034 CET4436086113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:02.989062071 CET60862443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:02.989068031 CET4436086213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:02.989250898 CET60861443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:02.989255905 CET4436086113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:03.115833044 CET4436086213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:03.115896940 CET4436086213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:03.115962982 CET60862443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:03.116230965 CET60862443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:03.116250992 CET4436086213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:03.116266012 CET60862443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:03.116272926 CET4436086213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:03.117144108 CET4436086013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:03.117208958 CET4436086013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:03.117336035 CET60860443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:03.117562056 CET60860443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:03.117568970 CET4436086013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:03.117579937 CET60860443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:03.117584944 CET4436086013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:03.120383978 CET60865443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:03.120405912 CET4436086513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:03.120467901 CET60866443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:03.120495081 CET4436086613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:03.120502949 CET60865443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:03.120573044 CET60866443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:03.120652914 CET60865443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:03.120670080 CET4436086513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:03.120915890 CET60866443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:03.120929003 CET4436086613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:03.123964071 CET4436086113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:03.124238968 CET4436086113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:03.124300957 CET60861443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:03.124355078 CET60861443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:03.124355078 CET60861443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:03.124363899 CET4436086113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:03.124372005 CET4436086113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:03.126427889 CET60867443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:03.126445055 CET4436086713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:03.126512051 CET60867443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:03.126627922 CET60867443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:03.126641989 CET4436086713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:03.235811949 CET4436086413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:03.236453056 CET60864443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:03.236464977 CET4436086413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:03.237023115 CET60864443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:03.237027884 CET4436086413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:03.240345955 CET4436086313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:03.240906954 CET60863443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:03.240921021 CET4436086313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:03.241380930 CET60863443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:03.241384983 CET4436086313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:03.364279985 CET4436086413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:03.364825964 CET4436086413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:03.364898920 CET60864443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:03.364978075 CET60864443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:03.364978075 CET60864443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:03.364994049 CET4436086413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:03.365003109 CET4436086413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:03.368292093 CET60868443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:03.368323088 CET4436086813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:03.368419886 CET60868443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:03.368632078 CET60868443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:03.368643999 CET4436086813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:03.371767998 CET4436086313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:03.371889114 CET4436086313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:03.372037888 CET60863443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:03.372766018 CET60863443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:03.372771025 CET4436086313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:03.376451969 CET60869443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:03.376558065 CET4436086913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:03.376641989 CET60869443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:03.376831055 CET60869443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:03.376869917 CET4436086913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:03.981627941 CET4436086613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:03.982162952 CET4436086513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:03.982188940 CET60866443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:03.982207060 CET4436086613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:03.982760906 CET60866443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:03.982759953 CET60865443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:03.982765913 CET4436086613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:03.982784033 CET4436086513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:03.982974052 CET60865443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:03.982980967 CET4436086513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:03.984278917 CET4436086713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:03.984950066 CET60867443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:03.984950066 CET60867443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:03.984961987 CET4436086713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:03.985004902 CET4436086713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:04.109985113 CET4436086613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:04.110049963 CET4436086613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:04.110424995 CET60866443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:04.110466003 CET60866443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:04.110466003 CET60866443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:04.110481977 CET4436086613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:04.110491037 CET4436086613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:04.111478090 CET4436086513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:04.111814976 CET4436086513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:04.112005949 CET60865443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:04.112065077 CET60865443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:04.112065077 CET60865443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:04.112082005 CET4436086513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:04.112095118 CET4436086513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:04.113054991 CET4436086813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:04.113851070 CET60870443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:04.113882065 CET4436087013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:04.114073038 CET60870443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:04.114195108 CET60868443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:04.114207983 CET4436086813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:04.114602089 CET60871443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:04.114689112 CET4436087113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:04.114696026 CET60868443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:04.114700079 CET4436086813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:04.114784002 CET60870443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:04.114793062 CET60871443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:04.114794970 CET4436087013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:04.114876986 CET60871443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:04.114911079 CET4436087113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:04.116389990 CET4436086713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:04.116530895 CET4436086713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:04.116636992 CET60867443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:04.116636992 CET60867443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:04.116761923 CET60867443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:04.116767883 CET4436086713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:04.118585110 CET60872443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:04.118609905 CET4436087213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:04.118705034 CET60872443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:04.118732929 CET4436086913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:04.119098902 CET60872443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:04.119105101 CET60869443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:04.119107008 CET4436087213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:04.119126081 CET4436086913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:04.119494915 CET60869443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:04.119507074 CET4436086913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:04.245858908 CET4436086813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:04.245897055 CET4436086813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:04.245964050 CET4436086813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:04.245986938 CET60868443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:04.246107101 CET60868443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:04.246260881 CET60868443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:04.246260881 CET60868443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:04.246274948 CET4436086813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:04.246283054 CET4436086813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:04.249356985 CET4436086913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:04.249386072 CET60873443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:04.249418020 CET4436087313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:04.249473095 CET4436086913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:04.249500990 CET60873443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:04.249593019 CET60869443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:04.249651909 CET60869443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:04.249651909 CET60869443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:04.249686003 CET4436086913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:04.249710083 CET4436086913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:04.251830101 CET60873443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:04.251832962 CET60874443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:04.251849890 CET4436087313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:04.251871109 CET4436087413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:04.252074957 CET60874443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:04.252119064 CET60874443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:04.252125025 CET4436087413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:04.832612038 CET4436087013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:04.833188057 CET60870443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:04.833205938 CET4436087013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:04.833640099 CET60870443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:04.833645105 CET4436087013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:04.844255924 CET4436087213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:04.844681025 CET60872443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:04.844696045 CET4436087213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:04.844856977 CET4436087113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:04.845144033 CET60872443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:04.845148087 CET4436087213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:04.845293999 CET60871443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:04.845380068 CET4436087113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:04.845788956 CET60871443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:04.845844030 CET4436087113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:04.964310884 CET4436087013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:04.964452028 CET4436087013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:04.964545012 CET60870443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:04.965055943 CET60870443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:04.965071917 CET4436087013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:04.965080976 CET60870443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:04.965086937 CET4436087013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:04.968415976 CET60875443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:04.968450069 CET4436087513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:04.968908072 CET60875443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:04.969237089 CET60875443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:04.969250917 CET4436087513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:04.973928928 CET4436087413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:04.973978996 CET4436087113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:04.974004030 CET4436087113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:04.974045992 CET4436087113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:04.974078894 CET60871443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:04.974162102 CET60871443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:04.974311113 CET4436087213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:04.974339008 CET4436087213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:04.974400997 CET60872443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:04.974412918 CET4436087213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:04.974546909 CET60872443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:04.974570990 CET4436087213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:04.974613905 CET4436087213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:04.974651098 CET60872443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:04.975042105 CET60874443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:04.975049973 CET4436087413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:04.975939035 CET60874443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:04.975943089 CET4436087413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:04.976105928 CET60871443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:04.976105928 CET60871443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:04.976151943 CET4436087113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:04.976180077 CET4436087113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:04.977220058 CET60872443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:04.977235079 CET4436087213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:04.977243900 CET60872443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:04.977248907 CET4436087213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:04.987817049 CET60876443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:04.987906933 CET4436087613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:04.987932920 CET60877443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:04.987998962 CET60876443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:04.988007069 CET4436087713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:04.988078117 CET60877443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:04.988130093 CET60876443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:04.988164902 CET4436087613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:04.988203049 CET60877443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:04.988240004 CET4436087713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:05.014841080 CET4436087313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:05.015292883 CET60873443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:05.015304089 CET4436087313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:05.015912056 CET60873443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:05.015918016 CET4436087313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:05.101938963 CET4436087413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:05.101998091 CET4436087413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:05.102072954 CET60874443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:05.102457047 CET60874443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:05.102474928 CET4436087413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:05.102485895 CET60874443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:05.102489948 CET4436087413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:05.105957031 CET60878443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:05.106040001 CET4436087813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:05.106163979 CET60878443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:05.106314898 CET60878443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:05.106353045 CET4436087813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:05.149262905 CET4436087313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:05.149286032 CET4436087313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:05.149339914 CET60873443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:05.149357080 CET4436087313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:05.149369001 CET4436087313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:05.149401903 CET60873443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:05.149755001 CET60873443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:05.149771929 CET4436087313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:05.149782896 CET60873443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:05.149786949 CET4436087313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:05.152698040 CET60879443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:05.152759075 CET4436087913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:05.152843952 CET60879443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:05.153021097 CET60879443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:05.153065920 CET4436087913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:05.726243973 CET4436087713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:05.727520943 CET60877443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:05.727571964 CET4436087713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:05.728055954 CET60877443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:05.728072882 CET4436087713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:05.751394987 CET4436087513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:05.751806974 CET60875443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:05.751837015 CET4436087513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:05.752257109 CET60875443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:05.752263069 CET4436087513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:05.845798969 CET4436087813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:05.846299887 CET60878443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:05.846350908 CET4436087813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:05.846771002 CET60878443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:05.846786022 CET4436087813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:05.855384111 CET4436087713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:05.855463028 CET4436087713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:05.855529070 CET60877443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:05.855671883 CET60877443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:05.855705023 CET4436087713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:05.855737925 CET60877443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:05.855752945 CET4436087713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:05.858802080 CET60880443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:05.858819962 CET4436088013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:05.858876944 CET60880443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:05.859041929 CET60880443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:05.859055042 CET4436088013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:05.884690046 CET4436087513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:05.884788036 CET4436087513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:05.884845018 CET60875443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:05.885020971 CET60875443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:05.885031939 CET4436087513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:05.885044098 CET60875443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:05.885047913 CET4436087513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:05.887577057 CET60881443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:05.887609959 CET4436088113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:05.887829065 CET60881443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:05.887953043 CET60881443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:05.887964964 CET4436088113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:05.890782118 CET4436087913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:05.891156912 CET60879443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:05.891191006 CET4436087913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:05.891586065 CET60879443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:05.891597986 CET4436087913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:05.976402998 CET4436087813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:05.976459980 CET4436087813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:05.976514101 CET60878443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:05.976694107 CET60878443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:05.976694107 CET60878443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:05.976725101 CET4436087813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:05.976752043 CET4436087813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:05.980488062 CET60882443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:05.980506897 CET4436088213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:05.980575085 CET60882443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:05.980720043 CET60882443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:05.980731964 CET4436088213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:06.024044991 CET4436087913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:06.024102926 CET4436087913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:06.024236917 CET60879443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:06.024413109 CET60879443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:06.024413109 CET60879443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:06.024451017 CET4436087913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:06.024477005 CET4436087913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:06.027242899 CET60883443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:06.027267933 CET4436088313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:06.027450085 CET60883443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:06.027611971 CET60883443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:06.027623892 CET4436088313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:06.171693087 CET4436087613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:06.172322035 CET60876443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:06.172363043 CET4436087613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:06.172871113 CET60876443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:06.172883034 CET4436087613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:06.304428101 CET4436087613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:06.304472923 CET4436087613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:06.304649115 CET60876443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:06.304830074 CET60876443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:06.304857016 CET4436087613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:06.304887056 CET60876443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:06.304900885 CET4436087613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:06.308490992 CET60884443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:06.308557987 CET4436088413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:06.308796883 CET60884443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:06.308954000 CET60884443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:06.308989048 CET4436088413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:06.622113943 CET4436088013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:06.622678041 CET60880443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:06.622705936 CET4436088013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:06.623179913 CET60880443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:06.623188019 CET4436088013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:06.659761906 CET4436088113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:06.660289049 CET60881443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:06.660315037 CET4436088113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:06.660768986 CET60881443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:06.660773993 CET4436088113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:06.723566055 CET4436088213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:06.724143028 CET60882443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:06.724160910 CET4436088213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:06.724653006 CET60882443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:06.724662066 CET4436088213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:06.758965969 CET4436088013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:06.759063005 CET4436088013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:06.759298086 CET60880443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:06.759298086 CET60880443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:06.759450912 CET60880443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:06.759459972 CET4436088013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:06.762535095 CET60885443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:06.762578964 CET4436088513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:06.762785912 CET60885443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:06.762875080 CET60885443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:06.762907028 CET4436088513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:06.791527033 CET4436088313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:06.792387962 CET60883443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:06.792388916 CET60883443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:06.792413950 CET4436088313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:06.792424917 CET4436088313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:06.799031973 CET4436088113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:06.799098015 CET4436088113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:06.799299955 CET60881443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:06.799299955 CET60881443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:06.799330950 CET60881443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:06.799341917 CET4436088113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:06.801964045 CET60886443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:06.801991940 CET4436088613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:06.802083969 CET60886443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:06.802242994 CET60886443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:06.802262068 CET4436088613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:06.853527069 CET4436088213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:06.853585005 CET4436088213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:06.853684902 CET60882443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:06.853935957 CET60882443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:06.853935957 CET60882443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:06.853941917 CET4436088213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:06.853949070 CET4436088213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:06.857275963 CET60887443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:06.857306004 CET4436088713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:06.857505083 CET60887443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:06.857599020 CET60887443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:06.857625961 CET4436088713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:06.923928022 CET4436088313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:06.924015045 CET4436088313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:06.924230099 CET60883443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:06.924230099 CET60883443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:06.924364090 CET60883443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:06.924377918 CET4436088313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:06.926879883 CET60888443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:06.926902056 CET4436088813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:06.927103043 CET60888443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:06.927103043 CET60888443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:06.927125931 CET4436088813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:07.026149988 CET4436088413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:07.026695013 CET60884443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:07.026722908 CET4436088413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:07.027354002 CET60884443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:07.027367115 CET4436088413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:07.164331913 CET4436088413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:07.164360046 CET4436088413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:07.164395094 CET4436088413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:07.164433002 CET60884443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:07.164587021 CET60884443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:07.164846897 CET60884443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:07.164874077 CET4436088413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:07.164904118 CET60884443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:07.164921999 CET4436088413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:07.168231964 CET60889443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:07.168262959 CET4436088913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:07.168407917 CET60889443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:07.168569088 CET60889443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:07.168590069 CET4436088913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:07.489577055 CET4436088513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:07.490654945 CET60885443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:07.490654945 CET60885443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:07.490674019 CET4436088513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:07.490691900 CET4436088513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:07.521565914 CET4436088613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:07.522128105 CET60886443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:07.522171021 CET4436088613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:07.522588015 CET60886443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:07.522607088 CET4436088613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:07.596561909 CET4436088713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:07.597646952 CET60887443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:07.597646952 CET60887443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:07.597657919 CET4436088713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:07.597676992 CET4436088713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:07.621018887 CET4436088513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:07.621090889 CET4436088513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:07.621335030 CET60885443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:07.621335030 CET60885443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:07.621359110 CET60885443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:07.621367931 CET4436088513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:07.624325037 CET60890443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:07.624357939 CET4436089013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:07.624780893 CET60890443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:07.624780893 CET60890443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:07.624808073 CET4436089013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:07.648250103 CET4436088613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:07.648287058 CET4436088613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:07.648334026 CET4436088613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:07.648502111 CET60886443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:07.648554087 CET60886443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:07.648554087 CET60886443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:07.648585081 CET4436088613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:07.648611069 CET4436088613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:07.651097059 CET60891443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:07.651132107 CET4436089113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:07.651304007 CET60891443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:07.651400089 CET60891443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:07.651412010 CET4436089113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:07.652033091 CET4436088813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:07.652822018 CET60888443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:07.652822018 CET60888443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:07.652842045 CET4436088813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:07.652861118 CET4436088813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:07.726636887 CET4436088713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:07.726804018 CET4436088713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:07.726891994 CET60887443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:07.727163076 CET60887443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:07.727174044 CET4436088713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:07.727190018 CET60887443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:07.727195978 CET4436088713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:07.730343103 CET60892443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:07.730420113 CET4436089213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:07.730551004 CET60892443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:07.730734110 CET60892443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:07.730771065 CET4436089213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:08.101108074 CET4436088813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:08.101172924 CET4436088813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:08.101325989 CET60888443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:08.101640940 CET60888443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:08.101654053 CET4436088813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:08.101664066 CET60888443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:08.101669073 CET4436088813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:08.105304956 CET60893443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:08.105345011 CET4436089313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:08.105413914 CET60893443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:08.105602980 CET60893443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:08.105616093 CET4436089313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:08.230437040 CET4436088913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:08.230988979 CET60889443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:08.231004000 CET4436088913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:08.231560946 CET60889443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:08.231568098 CET4436088913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:08.355381012 CET4436089013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:08.356688976 CET60890443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:08.356703997 CET4436089013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:08.358017921 CET60890443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:08.358022928 CET4436089013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:08.360471964 CET4436088913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:08.360704899 CET4436088913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:08.360769987 CET60889443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:08.360982895 CET60889443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:08.361001015 CET4436088913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:08.361018896 CET60889443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:08.361025095 CET4436088913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:08.371624947 CET60894443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:08.371691942 CET4436089413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:08.371779919 CET60894443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:08.372358084 CET60894443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:08.372390985 CET4436089413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:08.390680075 CET4436089113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:08.393316031 CET60891443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:08.393325090 CET4436089113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:08.394139051 CET60891443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:08.394144058 CET4436089113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:08.467492104 CET4436089213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:08.468370914 CET60892443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:08.468400002 CET4436089213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:08.469480038 CET60892443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:08.469494104 CET4436089213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:08.483508110 CET4436089013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:08.483561039 CET4436089013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:08.483604908 CET4436089013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:08.483652115 CET60890443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:08.483956099 CET60890443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:08.483968019 CET4436089013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:08.483977079 CET60890443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:08.483983040 CET4436089013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:08.490128040 CET60895443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:08.490161896 CET4436089513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:08.490286112 CET60895443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:08.490504980 CET60895443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:08.490516901 CET4436089513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:08.522526026 CET4436089113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:08.522587061 CET4436089113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:08.522749901 CET60891443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:08.523276091 CET60891443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:08.523276091 CET60891443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:08.523287058 CET4436089113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:08.523293972 CET4436089113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:08.559366941 CET60896443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:08.559397936 CET4436089613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:08.559458971 CET60896443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:08.560599089 CET60896443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:08.560615063 CET4436089613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:08.598402023 CET4436089213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:08.598474026 CET4436089213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:08.598551989 CET60892443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:08.599086046 CET60892443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:08.599121094 CET4436089213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:08.599149942 CET60892443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:08.599169016 CET4436089213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:08.606875896 CET60897443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:08.606961012 CET4436089713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:08.607042074 CET60897443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:08.607501984 CET60897443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:08.607515097 CET4436089713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:08.828854084 CET4436089313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:08.829586029 CET60893443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:08.829603910 CET4436089313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:08.830540895 CET60893443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:08.830547094 CET4436089313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:08.957362890 CET4436089313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:08.957428932 CET4436089313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:08.957509995 CET60893443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:08.958388090 CET60893443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:08.958388090 CET60893443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:08.958405972 CET4436089313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:08.958417892 CET4436089313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:08.963304043 CET60898443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:08.963330984 CET4436089813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:08.963498116 CET60898443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:08.964010000 CET60898443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:08.964020967 CET4436089813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:09.099216938 CET4436089413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:09.100171089 CET60894443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:09.100231886 CET4436089413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:09.100967884 CET60894443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:09.100986958 CET4436089413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:09.228652000 CET4436089413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:09.228697062 CET4436089413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:09.228738070 CET4436089413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:09.228769064 CET60894443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:09.229110003 CET60894443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:09.229156971 CET60894443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:09.229192019 CET4436089413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:09.229219913 CET60894443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:09.229233980 CET4436089413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:09.230621099 CET4436089513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:09.231132984 CET60895443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:09.231143951 CET4436089513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:09.231580973 CET60895443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:09.231586933 CET4436089513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:09.232527018 CET60899443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:09.232562065 CET4436089913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:09.232634068 CET60899443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:09.232795000 CET60899443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:09.232810974 CET4436089913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:09.497271061 CET4436089513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:09.497340918 CET4436089513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:09.497447014 CET60895443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:09.497754097 CET60895443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:09.497754097 CET60895443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:09.497769117 CET4436089513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:09.497776985 CET4436089513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:09.497953892 CET4436089613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:09.498358011 CET60896443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:09.498390913 CET4436089613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:09.498744965 CET4436089713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:09.498967886 CET60896443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:09.498972893 CET4436089613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:09.499245882 CET60897443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:09.499264002 CET4436089713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:09.499650002 CET60897443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:09.499655962 CET4436089713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:09.501095057 CET60900443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:09.501179934 CET4436090013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:09.501291037 CET60900443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:09.501445055 CET60900443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:09.501485109 CET4436090013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:09.627723932 CET60901443192.168.2.640.113.110.67
                Oct 31, 2024 11:41:09.627763987 CET4436090140.113.110.67192.168.2.6
                Oct 31, 2024 11:41:09.627928019 CET60901443192.168.2.640.113.110.67
                Oct 31, 2024 11:41:09.628895044 CET60901443192.168.2.640.113.110.67
                Oct 31, 2024 11:41:09.628906965 CET4436090140.113.110.67192.168.2.6
                Oct 31, 2024 11:41:09.629112959 CET4436089613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:09.629282951 CET4436089613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:09.629332066 CET4436089613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:09.629337072 CET60896443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:09.629375935 CET60896443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:09.629693031 CET60896443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:09.629703999 CET4436089613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:09.629714966 CET60896443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:09.629719973 CET4436089613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:09.630803108 CET4436089713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:09.630893946 CET4436089713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:09.630949974 CET60897443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:09.633356094 CET60897443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:09.633373022 CET4436089713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:09.633383036 CET60897443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:09.633388996 CET4436089713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:09.639288902 CET60902443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:09.639348030 CET4436090213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:09.639539003 CET60902443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:09.640750885 CET60903443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:09.640782118 CET4436090313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:09.640925884 CET60903443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:09.641113043 CET60902443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:09.641139984 CET4436090213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:09.641354084 CET60903443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:09.641372919 CET4436090313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:09.693826914 CET4436089813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:09.694528103 CET60898443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:09.694538116 CET4436089813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:09.695594072 CET60898443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:09.695599079 CET4436089813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:09.822340012 CET4436089813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:09.822407007 CET4436089813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:09.822648048 CET60898443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:09.823280096 CET60898443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:09.823292017 CET4436089813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:09.823306084 CET60898443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:09.823309898 CET4436089813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:09.829308033 CET60904443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:09.829336882 CET4436090413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:09.829472065 CET60904443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:09.829758883 CET60904443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:09.829775095 CET4436090413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:10.235100985 CET4436089913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:10.238498926 CET4436090013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:10.264194012 CET60899443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:10.264218092 CET4436089913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:10.265156984 CET60899443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:10.265162945 CET4436089913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:10.265829086 CET60900443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:10.265897036 CET4436090013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:10.266758919 CET60900443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:10.266777039 CET4436090013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:10.370877981 CET4436090313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:10.378561974 CET4436090213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:10.379245996 CET60903443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:10.379262924 CET4436090313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:10.380310059 CET60903443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:10.380317926 CET4436090313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:10.381700039 CET60902443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:10.381728888 CET4436090213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:10.383196115 CET60902443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:10.383207083 CET4436090213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:10.390695095 CET4436089913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:10.390855074 CET4436089913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:10.390928984 CET60899443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:10.391371012 CET4436090013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:10.391397953 CET4436090013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:10.391443968 CET60900443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:10.391450882 CET4436090013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:10.391501904 CET60900443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:10.391535044 CET60899443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:10.391552925 CET4436089913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:10.391562939 CET60899443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:10.391567945 CET4436089913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:10.391767979 CET60900443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:10.391817093 CET4436090013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:10.391845942 CET60900443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:10.391860962 CET4436090013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:10.399857998 CET60905443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:10.399887085 CET4436090513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:10.399960041 CET60905443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:10.400116920 CET60905443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:10.400132895 CET4436090513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:10.400887012 CET60906443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:10.400908947 CET4436090613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:10.401169062 CET60906443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:10.401406050 CET60906443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:10.401420116 CET4436090613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:10.508697033 CET4436090313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:10.508805037 CET4436090313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:10.508943081 CET60903443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:10.509268999 CET4436090213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:10.509321928 CET4436090213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:10.509392977 CET60902443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:10.509725094 CET60903443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:10.509735107 CET4436090313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:10.511441946 CET60902443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:10.511441946 CET60902443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:10.511471987 CET4436090213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:10.511496067 CET4436090213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:10.516415119 CET60907443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:10.516443014 CET4436090713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:10.516519070 CET60907443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:10.517396927 CET60908443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:10.517436981 CET4436090813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:10.517508984 CET60908443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:10.517826080 CET60907443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:10.517837048 CET4436090713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:10.517858982 CET60908443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:10.517875910 CET4436090813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:10.744535923 CET4436090140.113.110.67192.168.2.6
                Oct 31, 2024 11:41:10.744622946 CET60901443192.168.2.640.113.110.67
                Oct 31, 2024 11:41:10.750041962 CET60901443192.168.2.640.113.110.67
                Oct 31, 2024 11:41:10.750051022 CET4436090140.113.110.67192.168.2.6
                Oct 31, 2024 11:41:10.750300884 CET4436090140.113.110.67192.168.2.6
                Oct 31, 2024 11:41:10.752248049 CET60901443192.168.2.640.113.110.67
                Oct 31, 2024 11:41:10.752248049 CET60901443192.168.2.640.113.110.67
                Oct 31, 2024 11:41:10.752266884 CET4436090140.113.110.67192.168.2.6
                Oct 31, 2024 11:41:10.752373934 CET60901443192.168.2.640.113.110.67
                Oct 31, 2024 11:41:10.795335054 CET4436090140.113.110.67192.168.2.6
                Oct 31, 2024 11:41:10.817229033 CET4436090413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:10.817699909 CET60904443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:10.817724943 CET4436090413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:10.818402052 CET60904443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:10.818409920 CET4436090413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:10.947755098 CET4436090413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:10.947849989 CET4436090413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:10.947941065 CET60904443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:10.948991060 CET60904443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:10.948999882 CET4436090413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:10.949040890 CET60904443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:10.949045897 CET4436090413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:10.957292080 CET60909443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:10.957319021 CET4436090913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:10.957554102 CET60909443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:10.957978964 CET60909443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:10.957990885 CET4436090913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:11.002696037 CET4436090140.113.110.67192.168.2.6
                Oct 31, 2024 11:41:11.003557920 CET60901443192.168.2.640.113.110.67
                Oct 31, 2024 11:41:11.003568888 CET4436090140.113.110.67192.168.2.6
                Oct 31, 2024 11:41:11.003720045 CET60901443192.168.2.640.113.110.67
                Oct 31, 2024 11:41:11.118192911 CET4436090513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:11.122112989 CET60905443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:11.122134924 CET4436090513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:11.123172045 CET60905443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:11.123178959 CET4436090513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:11.136065960 CET4436090613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:11.159229994 CET60906443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:11.159244061 CET4436090613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:11.160514116 CET60906443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:11.160521030 CET4436090613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:11.245682955 CET4436090513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:11.245709896 CET4436090513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:11.245748043 CET4436090513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:11.245775938 CET60905443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:11.245822906 CET60905443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:11.246406078 CET60905443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:11.246423960 CET4436090513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:11.246434927 CET60905443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:11.246439934 CET4436090513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:11.246653080 CET4436090713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:11.249090910 CET60907443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:11.249105930 CET4436090713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:11.249885082 CET60907443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:11.249888897 CET4436090713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:11.254091978 CET60910443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:11.254129887 CET4436091013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:11.254203081 CET60910443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:11.254621029 CET60910443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:11.254638910 CET4436091013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:11.261348963 CET4436090813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:11.261843920 CET60908443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:11.261854887 CET4436090813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:11.262938976 CET60908443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:11.262943983 CET4436090813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:11.287833929 CET4436090613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:11.287893057 CET4436090613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:11.288031101 CET60906443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:11.288239956 CET60906443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:11.288250923 CET4436090613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:11.288264990 CET60906443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:11.288269043 CET4436090613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:11.292661905 CET60911443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:11.292691946 CET4436091113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:11.292757988 CET60911443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:11.293082952 CET60911443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:11.293095112 CET4436091113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:11.376897097 CET4436090713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:11.377012968 CET4436090713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:11.377109051 CET60907443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:11.377285004 CET60907443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:11.377295971 CET4436090713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:11.377310038 CET60907443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:11.377315044 CET4436090713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:11.381236076 CET60912443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:11.381254911 CET4436091213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:11.381354094 CET60912443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:11.381702900 CET60912443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:11.381712914 CET4436091213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:11.394243002 CET4436090813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:11.394315958 CET4436090813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:11.394381046 CET60908443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:11.394606113 CET60908443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:11.394624949 CET4436090813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:11.394649029 CET60908443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:11.394655943 CET4436090813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:11.398778915 CET60913443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:11.398808956 CET4436091313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:11.398866892 CET60913443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:11.399137020 CET60913443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:11.399152040 CET4436091313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:11.686290979 CET4436090913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:11.687359095 CET60909443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:11.687376976 CET4436090913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:11.688536882 CET60909443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:11.688541889 CET4436090913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:11.816170931 CET4436090913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:11.816195011 CET4436090913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:11.816236019 CET4436090913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:11.816282034 CET60909443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:11.816317081 CET60909443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:11.816998959 CET60909443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:11.817019939 CET4436090913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:11.935894966 CET60914443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:11.935931921 CET4436091413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:11.936093092 CET60914443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:11.937041998 CET60914443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:11.937062979 CET4436091413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:11.983475924 CET4436091013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:11.983926058 CET60910443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:11.983964920 CET4436091013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:11.984415054 CET60910443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:11.984424114 CET4436091013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:12.022401094 CET4436091113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:12.022871017 CET60911443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:12.022891045 CET4436091113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:12.023332119 CET60911443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:12.023335934 CET4436091113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:12.112859011 CET4436091013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:12.113368034 CET4436091013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:12.113435984 CET60910443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:12.113496065 CET60910443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:12.113517046 CET4436091013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:12.113531113 CET60910443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:12.113538027 CET4436091013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:12.116749048 CET60915443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:12.116777897 CET4436091513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:12.116858006 CET60915443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:12.117065907 CET60915443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:12.117079973 CET4436091513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:12.125333071 CET4436091213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:12.125785112 CET60912443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:12.125809908 CET4436091213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:12.126349926 CET60912443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:12.126355886 CET4436091213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:12.137021065 CET4436091313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:12.137419939 CET60913443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:12.137437105 CET4436091313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:12.137854099 CET60913443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:12.137859106 CET4436091313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:12.178459883 CET4436091113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:12.178596020 CET4436091113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:12.178903103 CET60911443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:12.179054022 CET60911443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:12.179075003 CET4436091113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:12.179085970 CET60911443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:12.179092884 CET4436091113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:12.182921886 CET60916443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:12.182948112 CET4436091613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:12.183218002 CET60916443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:12.183451891 CET60916443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:12.183463097 CET4436091613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:12.256385088 CET4436091213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:12.256442070 CET4436091213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:12.256500006 CET60912443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:12.256761074 CET60912443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:12.256779909 CET4436091213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:12.256793022 CET60912443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:12.256798983 CET4436091213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:12.260760069 CET60917443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:12.260826111 CET4436091713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:12.260924101 CET60917443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:12.261126041 CET60917443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:12.261159897 CET4436091713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:12.267616034 CET4436091313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:12.267712116 CET4436091313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:12.267760038 CET4436091313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:12.267811060 CET60913443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:12.267908096 CET60913443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:12.267919064 CET4436091313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:12.267930031 CET60913443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:12.267935038 CET4436091313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:12.270365000 CET60918443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:12.270381927 CET4436091813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:12.270469904 CET60918443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:12.270591974 CET60918443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:12.270601034 CET4436091813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:12.675415993 CET4436091413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:12.675976992 CET60914443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:12.675988913 CET4436091413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:12.676502943 CET60914443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:12.676506996 CET4436091413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:12.808053017 CET4436091413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:12.808147907 CET4436091413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:12.808207035 CET60914443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:12.808482885 CET60914443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:12.808499098 CET4436091413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:12.808536053 CET60914443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:12.808542013 CET4436091413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:12.812088966 CET60919443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:12.812166929 CET4436091913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:12.812262058 CET60919443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:12.812427044 CET60919443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:12.812460899 CET4436091913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:12.844496965 CET4436091513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:12.844944000 CET60915443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:12.844964027 CET4436091513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:12.845422029 CET60915443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:12.845427990 CET4436091513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:12.925228119 CET4436091613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:12.925934076 CET60916443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:12.925968885 CET4436091613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:12.926450014 CET60916443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:12.926455021 CET4436091613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:12.973300934 CET4436091513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:12.973336935 CET4436091513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:12.973376036 CET4436091513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:12.973406076 CET60915443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:12.973450899 CET60915443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:12.973726034 CET60915443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:12.973740101 CET4436091513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:12.973748922 CET60915443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:12.973753929 CET4436091513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:12.977152109 CET60920443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:12.977205992 CET4436092013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:12.977328062 CET60920443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:12.977521896 CET60920443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:12.977536917 CET4436092013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:12.999732018 CET4436091813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:13.000711918 CET60918443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:13.000725031 CET4436091813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:13.001199007 CET60918443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:13.001204014 CET4436091813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:13.028745890 CET4436091713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:13.029176950 CET60917443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:13.029213905 CET4436091713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:13.029611111 CET60917443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:13.029624939 CET4436091713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:13.056056976 CET4436091613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:13.056138992 CET4436091613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:13.056201935 CET60916443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:13.056356907 CET60916443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:13.056371927 CET4436091613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:13.056384087 CET60916443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:13.056389093 CET4436091613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:13.059649944 CET60921443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:13.059685946 CET4436092113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:13.059748888 CET60921443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:13.059901953 CET60921443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:13.059917927 CET4436092113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:13.128036976 CET4436091813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:13.128099918 CET4436091813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:13.128232002 CET60918443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:13.128289938 CET60918443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:13.128309965 CET4436091813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:13.128321886 CET60918443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:13.128326893 CET4436091813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:13.130749941 CET60922443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:13.130778074 CET4436092213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:13.130966902 CET60922443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:13.131117105 CET60922443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:13.131125927 CET4436092213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:13.176883936 CET4436091713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:13.177005053 CET4436091713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:13.177043915 CET4436091713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:13.177117109 CET60917443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:13.177220106 CET60917443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:13.177263021 CET4436091713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:13.177293062 CET60917443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:13.177309036 CET4436091713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:13.180064917 CET60923443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:13.180085897 CET4436092313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:13.180152893 CET60923443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:13.180327892 CET60923443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:13.180340052 CET4436092313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:13.547702074 CET4436091913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:13.548377037 CET60919443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:13.548420906 CET4436091913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:13.549088001 CET60919443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:13.549094915 CET4436091913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:13.677395105 CET4436091913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:13.677418947 CET4436091913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:13.677464008 CET4436091913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:13.677486897 CET60919443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:13.677531958 CET60919443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:13.677772045 CET60919443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:13.677809954 CET4436091913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:13.677836895 CET60919443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:13.677853107 CET4436091913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:13.681430101 CET60924443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:13.681478024 CET4436092413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:13.681613922 CET60924443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:13.681809902 CET60924443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:13.681829929 CET4436092413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:13.704529047 CET4436092013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:13.704926968 CET60920443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:13.704952955 CET4436092013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:13.705389023 CET60920443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:13.705395937 CET4436092013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:13.972560883 CET4436092013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:13.972623110 CET4436092013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:13.972770929 CET60920443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:13.972987890 CET60920443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:13.973005056 CET4436092013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:13.973042011 CET60920443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:13.973047972 CET4436092013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:13.974667072 CET4436092113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:13.975306034 CET60921443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:13.975342035 CET4436092113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:13.976176023 CET60921443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:13.976183891 CET4436092113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:13.976186991 CET60925443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:13.976274014 CET4436092513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:13.976512909 CET60925443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:13.976622105 CET60925443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:13.976655960 CET4436092513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:14.095818996 CET4436092213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:14.096431971 CET60922443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:14.096457958 CET4436092213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:14.096976042 CET60922443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:14.096981049 CET4436092213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:14.101974010 CET4436092313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:14.102890015 CET60923443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:14.102890015 CET60923443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:14.102905035 CET4436092313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:14.102920055 CET4436092313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:14.104244947 CET4436092113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:14.104274035 CET4436092113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:14.104382038 CET60921443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:14.104391098 CET4436092113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:14.104430914 CET4436092113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:14.104583025 CET60921443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:14.104583025 CET60921443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:14.104648113 CET60921443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:14.104657888 CET4436092113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:14.107595921 CET60926443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:14.107635021 CET4436092613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:14.108041048 CET60926443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:14.108041048 CET60926443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:14.108078003 CET4436092613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:14.223727942 CET4436092213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:14.223876953 CET4436092213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:14.224023104 CET60922443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:14.224209070 CET60922443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:14.224226952 CET4436092213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:14.224265099 CET60922443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:14.224271059 CET4436092213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:14.227498055 CET60927443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:14.227612019 CET4436092713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:14.228054047 CET60927443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:14.228054047 CET60927443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:14.228136063 CET4436092713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:14.232677937 CET4436092313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:14.232814074 CET4436092313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:14.232924938 CET60923443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:14.232924938 CET60923443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:14.233073950 CET60923443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:14.233079910 CET4436092313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:14.235065937 CET60928443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:14.235080004 CET4436092813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:14.235248089 CET60928443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:14.235354900 CET60928443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:14.235366106 CET4436092813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:14.420500994 CET4436092413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:14.421350956 CET60924443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:14.421375990 CET4436092413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:14.421577930 CET60924443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:14.421585083 CET4436092413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:15.559278011 CET4436092413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:15.559494972 CET4436092413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:15.559550047 CET60924443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:15.559911966 CET60924443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:15.559936047 CET4436092413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:15.559962988 CET60924443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:15.559969902 CET4436092413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:15.565525055 CET60929443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:15.565573931 CET4436092913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:15.565676928 CET60929443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:15.565879107 CET60929443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:15.565892935 CET4436092913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:15.687432051 CET4436092813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:15.688108921 CET4436092713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:15.688544035 CET60928443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:15.688566923 CET4436092813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:15.690315008 CET60928443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:15.690326929 CET4436092813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:15.691081047 CET60927443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:15.691117048 CET4436092713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:15.692270041 CET60927443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:15.692284107 CET4436092713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:15.694595098 CET4436092613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:15.694809914 CET4436092513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:15.695420980 CET60926443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:15.695436001 CET4436092613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:15.696026087 CET60926443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:15.696033001 CET4436092613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:15.696547031 CET60925443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:15.696577072 CET4436092513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:15.697531939 CET60925443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:15.697542906 CET4436092513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:15.815300941 CET4436092813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:15.815421104 CET4436092813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:15.815473080 CET60928443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:15.816994905 CET4436092713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:15.817030907 CET4436092713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:15.817071915 CET4436092713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:15.817128897 CET60927443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:15.827271938 CET60928443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:15.827285051 CET4436092813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:15.829250097 CET4436092513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:15.829294920 CET4436092513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:15.829345942 CET4436092513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:15.829355001 CET60925443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:15.829407930 CET60925443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:15.847276926 CET4436092613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:15.847345114 CET4436092613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:15.847417116 CET60926443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:15.885622025 CET60927443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:15.885675907 CET4436092713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:15.885721922 CET60927443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:15.885741949 CET4436092713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:15.896620035 CET60926443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:15.896631002 CET4436092613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:15.930644035 CET60925443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:15.930644035 CET60925443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:15.930668116 CET4436092513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:15.930679083 CET4436092513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:15.943123102 CET60930443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:15.943142891 CET4436093013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:15.943212986 CET60930443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:15.944319010 CET60930443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:15.944334030 CET4436093013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:15.945321083 CET60931443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:15.945369005 CET4436093113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:15.945430994 CET60931443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:15.945836067 CET60931443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:15.945847988 CET4436093113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:15.947860003 CET60932443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:15.947905064 CET4436093213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:15.947972059 CET60932443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:15.950155973 CET60933443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:15.950177908 CET4436093313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:15.950238943 CET60933443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:15.950505972 CET60933443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:15.950522900 CET4436093313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:15.950704098 CET60932443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:15.950735092 CET4436093213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:16.697251081 CET4436092913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:16.697916985 CET60929443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:16.697940111 CET4436092913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:16.698426008 CET60929443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:16.698431969 CET4436092913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:16.820365906 CET4436093013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:16.820955038 CET60930443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:16.820970058 CET4436093013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:16.821449995 CET60930443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:16.821455002 CET4436093013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:16.822011948 CET4436093313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:16.822491884 CET60933443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:16.822523117 CET4436093313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:16.822875023 CET4436093213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:16.822954893 CET60933443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:16.822962046 CET4436093313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:16.823477030 CET60932443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:16.823535919 CET4436093213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:16.823985100 CET60932443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:16.824001074 CET4436093213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:16.824198961 CET4436093113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:16.824537039 CET60931443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:16.824554920 CET4436093113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:16.824955940 CET60931443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:16.824959993 CET4436093113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:16.832456112 CET4436092913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:16.832545042 CET4436092913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:16.832603931 CET60929443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:16.832858086 CET60929443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:16.832871914 CET4436092913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:16.832880974 CET60929443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:16.832887888 CET4436092913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:16.835766077 CET60934443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:16.835823059 CET4436093413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:16.835977077 CET60934443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:16.836088896 CET60934443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:16.836118937 CET4436093413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:16.947278023 CET4436093013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:16.947352886 CET4436093013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:16.947451115 CET60930443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:16.948143005 CET60930443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:16.948153973 CET4436093013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:16.948175907 CET60930443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:16.948183060 CET4436093013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:16.949078083 CET4436093313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:16.949142933 CET4436093313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:16.949467897 CET60933443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:16.951169014 CET60933443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:16.951183081 CET4436093313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:16.951250076 CET60933443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:16.951256990 CET4436093313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:16.952126980 CET4436093213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:16.952151060 CET4436093213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:16.952188969 CET4436093213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:16.952230930 CET60932443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:16.952280045 CET60932443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:16.953404903 CET60932443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:16.953404903 CET60932443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:16.953437090 CET4436093213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:16.953464031 CET4436093213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:16.954989910 CET4436093113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:16.955106020 CET4436093113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:16.955147982 CET4436093113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:16.955199957 CET60931443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:16.955858946 CET60931443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:16.955873966 CET4436093113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:16.958693027 CET60935443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:16.958714962 CET4436093513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:16.958830118 CET60935443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:16.960995913 CET60936443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:16.961025953 CET4436093613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:16.961126089 CET60936443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:16.961807013 CET60935443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:16.961822987 CET4436093513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:16.967247009 CET60936443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:16.967262030 CET4436093613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:16.969378948 CET60937443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:16.969405890 CET4436093713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:16.969551086 CET60937443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:16.969690084 CET60937443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:16.969702959 CET4436093713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:16.970987082 CET60938443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:16.970995903 CET4436093813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:16.971101999 CET60938443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:16.971358061 CET60938443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:16.971371889 CET4436093813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:17.575104952 CET4436093413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:17.580868006 CET60934443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:17.580928087 CET4436093413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:17.581948996 CET60934443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:17.581967115 CET4436093413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:17.691679001 CET4436093513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:17.695625067 CET4436093613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:17.697499037 CET60935443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:17.697525024 CET4436093513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:17.698393106 CET60935443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:17.698401928 CET4436093513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:17.699012995 CET60936443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:17.699038029 CET4436093613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:17.699851990 CET60936443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:17.699856997 CET4436093613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:17.708575010 CET4436093413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:17.708622932 CET4436093413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:17.708825111 CET60934443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:17.709116936 CET60934443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:17.709135056 CET4436093413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:17.709638119 CET4436093813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:17.710433960 CET60938443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:17.710443020 CET4436093813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:17.711493015 CET60938443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:17.711498022 CET4436093813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:17.712452888 CET4436093713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:17.713259935 CET60937443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:17.713273048 CET4436093713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:17.713987112 CET60937443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:17.713995934 CET4436093713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:17.718487978 CET60939443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:17.718516111 CET4436093913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:17.718621016 CET60939443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:17.718818903 CET60939443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:17.718830109 CET4436093913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:17.824289083 CET4436093513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:17.824356079 CET4436093513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:17.824531078 CET60935443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:17.825057030 CET4436093613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:17.825113058 CET4436093613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:17.825258970 CET60936443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:17.831826925 CET60935443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:17.831846952 CET4436093513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:17.831861019 CET60935443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:17.831870079 CET4436093513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:17.836389065 CET60936443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:17.836389065 CET60936443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:17.836401939 CET4436093613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:17.836410999 CET4436093613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:17.839952946 CET4436093813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:17.840033054 CET4436093813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:17.840120077 CET60938443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:17.840854883 CET60938443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:17.840859890 CET4436093813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:17.845333099 CET60940443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:17.845432043 CET4436094013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:17.845520020 CET60940443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:17.846956968 CET4436093713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:17.847008944 CET4436093713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:17.847208023 CET60937443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:17.848284960 CET60941443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:17.848324060 CET4436094113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:17.848376989 CET60941443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:17.848593950 CET60940443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:17.848627090 CET4436094013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:17.848839045 CET60941443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:17.848855019 CET4436094113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:17.849987030 CET60942443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:17.850013018 CET4436094213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:17.850172043 CET60942443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:17.850397110 CET60937443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:17.850410938 CET4436093713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:17.850425005 CET60937443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:17.850430012 CET4436093713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:17.852720022 CET60942443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:17.852745056 CET4436094213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:17.855356932 CET60943443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:17.855371952 CET4436094313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:17.855684042 CET60943443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:17.855930090 CET60943443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:17.855937958 CET4436094313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:18.465682983 CET4436093913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:18.466521025 CET60939443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:18.466536999 CET4436093913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:18.468003035 CET60939443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:18.468007088 CET4436093913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:18.581865072 CET4436094013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:18.581866980 CET4436094113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:18.582892895 CET60940443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:18.582959890 CET4436094013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:18.583986998 CET60940443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:18.584006071 CET4436094013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:18.584007025 CET4436094313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:18.584639072 CET60943443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:18.584657907 CET4436094313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:18.585722923 CET60943443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:18.585727930 CET4436094313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:18.586339951 CET60941443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:18.586349010 CET4436094113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:18.587343931 CET60941443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:18.587348938 CET4436094113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:18.591448069 CET4436094213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:18.592248917 CET60942443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:18.592282057 CET4436094213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:18.593102932 CET60942443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:18.593113899 CET4436094213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:18.596693039 CET4436093913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:18.597146988 CET4436093913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:18.597204924 CET60939443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:18.597351074 CET60939443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:18.597371101 CET4436093913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:18.603718996 CET60944443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:18.603755951 CET4436094413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:18.603898048 CET60944443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:18.604331970 CET60944443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:18.604346037 CET4436094413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:18.710319996 CET4436094013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:18.710428953 CET4436094013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:18.710520029 CET60940443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:18.711236000 CET60940443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:18.711236954 CET60940443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:18.711272001 CET4436094013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:18.711294889 CET4436094013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:18.712788105 CET4436094313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:18.712800980 CET4436094113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:18.712852955 CET4436094313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:18.712857962 CET4436094113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:18.712913036 CET60943443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:18.712941885 CET60941443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:18.722220898 CET4436094213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:18.722251892 CET4436094213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:18.722290993 CET4436094213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:18.722317934 CET60942443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:18.722369909 CET60942443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:18.740869999 CET60941443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:18.740896940 CET4436094113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:18.742558002 CET60942443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:18.742578983 CET4436094213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:18.742621899 CET60942443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:18.742652893 CET4436094213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:18.747983932 CET60943443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:18.747996092 CET4436094313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:18.753271103 CET60945443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:18.753312111 CET4436094513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:18.753448963 CET60945443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:18.756218910 CET60946443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:18.756259918 CET4436094613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:18.756465912 CET60946443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:18.758317947 CET60945443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:18.758333921 CET4436094513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:18.758757114 CET60946443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:18.758769989 CET4436094613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:18.760783911 CET60947443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:18.760797024 CET4436094713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:18.760931969 CET60947443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:18.762852907 CET60948443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:18.762881041 CET4436094813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:18.763209105 CET60947443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:18.763220072 CET4436094713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:18.763238907 CET60948443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:18.763451099 CET60948443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:18.763463020 CET4436094813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:19.350112915 CET4436094413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:19.350665092 CET60944443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:19.350678921 CET4436094413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:19.351167917 CET60944443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:19.351176977 CET4436094413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:19.481693029 CET4436094413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:19.481872082 CET4436094413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:19.481975079 CET60944443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:19.482099056 CET60944443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:19.482099056 CET60944443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:19.482131004 CET4436094413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:19.482146025 CET4436094413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:19.485573053 CET60949443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:19.485621929 CET4436094913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:19.485898972 CET60949443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:19.486093998 CET60949443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:19.486109972 CET4436094913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:19.488913059 CET4436094613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:19.489063978 CET4436094513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:19.489407063 CET60946443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:19.489434004 CET4436094613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:19.489495993 CET60945443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:19.489514112 CET4436094513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:19.489989996 CET60946443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:19.490001917 CET4436094613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:19.490319014 CET60945443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:19.490323067 CET4436094513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:19.491389036 CET4436094813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:19.491686106 CET60948443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:19.491702080 CET4436094813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:19.492130995 CET60948443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:19.492135048 CET4436094813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:19.492614031 CET4436094713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:19.492938995 CET60947443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:19.492944956 CET4436094713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:19.493604898 CET60947443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:19.493607998 CET4436094713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:19.618107080 CET4436094613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:19.618139029 CET4436094613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:19.618175030 CET4436094613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:19.618290901 CET60946443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:19.618290901 CET60946443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:19.618613005 CET60946443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:19.618613958 CET60946443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:19.618635893 CET4436094613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:19.618642092 CET4436094613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:19.619566917 CET4436094513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:19.619586945 CET4436094513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:19.619646072 CET60945443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:19.619654894 CET4436094513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:19.619775057 CET4436094513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:19.619884968 CET60945443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:19.619884968 CET60945443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:19.619904041 CET4436094513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:19.619919062 CET60945443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:19.619924068 CET4436094513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:19.621062994 CET4436094813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:19.621244907 CET4436094813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:19.621305943 CET60948443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:19.621515036 CET60948443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:19.621530056 CET4436094813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:19.621545076 CET60948443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:19.621550083 CET4436094813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:19.622339964 CET60950443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:19.622358084 CET4436095013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:19.622545958 CET4436094713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:19.622576952 CET4436094713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:19.622603893 CET60950443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:19.622606993 CET4436094713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:19.622669935 CET60947443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:19.622806072 CET60951443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:19.622823000 CET4436095113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:19.622838974 CET60947443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:19.622857094 CET60950443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:19.622864962 CET4436095013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:19.622900009 CET60951443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:19.623102903 CET60951443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:19.623115063 CET4436095113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:19.623392105 CET60947443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:19.623395920 CET4436094713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:19.623475075 CET60947443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:19.623477936 CET4436094713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:19.624501944 CET60952443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:19.624536037 CET4436095213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:19.624629021 CET60952443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:19.624756098 CET60952443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:19.624766111 CET4436095213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:19.625837088 CET60953443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:19.625879049 CET4436095313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:19.626111031 CET60953443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:19.626254082 CET60953443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:19.626271009 CET4436095313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:20.214870930 CET4436094913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:20.215451956 CET60949443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:20.215517044 CET4436094913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:20.216043949 CET60949443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:20.216058969 CET4436094913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:20.341196060 CET4436095113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:20.341927052 CET60951443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:20.341959953 CET4436095113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:20.342472076 CET60951443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:20.342484951 CET4436095113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:20.344625950 CET4436094913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:20.344647884 CET4436094913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:20.344686031 CET4436094913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:20.344708920 CET60949443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:20.344743013 CET60949443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:20.345020056 CET60949443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:20.345021009 CET60949443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:20.345056057 CET4436094913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:20.345081091 CET4436094913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:20.348472118 CET60954443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:20.348514080 CET4436095413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:20.348750114 CET60954443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:20.348907948 CET60954443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:20.348920107 CET4436095413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:20.354665995 CET4436095313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:20.355051041 CET60953443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:20.355086088 CET4436095313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:20.355561018 CET60953443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:20.355568886 CET4436095313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:20.362905025 CET4436095013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:20.363306999 CET60950443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:20.363336086 CET4436095013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:20.363970995 CET60950443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:20.363976955 CET4436095013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:20.364252090 CET4436095213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:20.364540100 CET60952443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:20.364557028 CET4436095213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:20.364989042 CET60952443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:20.364994049 CET4436095213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:20.468383074 CET4436095113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:20.468518972 CET4436095113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:20.468586922 CET60951443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:20.468997002 CET60951443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:20.469023943 CET4436095113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:20.469049931 CET60951443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:20.469064951 CET4436095113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:20.474278927 CET60955443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:20.474311113 CET4436095513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:20.474423885 CET60955443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:20.474592924 CET60955443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:20.474607944 CET4436095513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:20.484527111 CET4436095313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:20.484615088 CET4436095313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:20.484662056 CET4436095313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:20.484723091 CET60953443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:20.484868050 CET60953443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:20.484878063 CET4436095313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:20.484891891 CET60953443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:20.484898090 CET4436095313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:20.488418102 CET60956443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:20.488461018 CET4436095613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:20.488533020 CET60956443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:20.488740921 CET60956443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:20.488759995 CET4436095613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:20.494339943 CET4436095013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:20.494400978 CET4436095013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:20.494448900 CET60950443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:20.494462967 CET4436095013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:20.494510889 CET4436095213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:20.494555950 CET4436095213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:20.494565010 CET60950443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:20.494604111 CET60952443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:20.494606018 CET4436095213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:20.494642973 CET60952443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:20.494707108 CET60950443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:20.494725943 CET4436095013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:20.494736910 CET60950443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:20.494741917 CET4436095013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:20.494803905 CET60952443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:20.494822025 CET4436095213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:20.494843006 CET60952443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:20.494848967 CET4436095213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:20.498194933 CET60957443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:20.498265982 CET4436095713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:20.498344898 CET60957443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:20.498495102 CET60957443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:20.498523951 CET4436095713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:20.499120951 CET60958443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:20.499139071 CET4436095813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:20.499211073 CET60958443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:20.499320030 CET60958443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:20.499330997 CET4436095813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:21.302562952 CET4436095413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:21.303217888 CET60954443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:21.303246975 CET4436095413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:21.303848028 CET60954443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:21.303853989 CET4436095413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:21.425107002 CET4436095813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:21.425745010 CET60958443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:21.425777912 CET4436095813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:21.426282883 CET60958443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:21.426292896 CET4436095813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:21.426366091 CET4436095713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:21.426415920 CET4436095513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:21.426603079 CET4436095613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:21.426815987 CET60957443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:21.426861048 CET60955443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:21.426882029 CET4436095713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:21.426913023 CET4436095513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:21.427198887 CET60955443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:21.427208900 CET4436095513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:21.427434921 CET60956443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:21.427447081 CET4436095613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:21.427648067 CET60957443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:21.427664042 CET4436095713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:21.427804947 CET60956443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:21.427810907 CET4436095613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:21.431797028 CET4436095413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:21.432010889 CET4436095413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:21.432125092 CET60954443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:21.432159901 CET60954443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:21.432173967 CET4436095413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:21.432184935 CET60954443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:21.432190895 CET4436095413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:21.435213089 CET60959443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:21.435286999 CET4436095913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:21.435365915 CET60959443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:21.435486078 CET60959443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:21.435518026 CET4436095913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:21.553442001 CET4436095813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:21.553581953 CET4436095813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:21.553663969 CET60958443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:21.553991079 CET60958443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:21.554004908 CET4436095813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:21.555282116 CET4436095713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:21.555294037 CET4436095613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:21.555310011 CET4436095713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:21.555363894 CET4436095613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:21.555371046 CET4436095713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:21.555380106 CET60957443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:21.555425882 CET60956443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:21.555450916 CET60957443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:21.555562019 CET60957443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:21.555599928 CET4436095713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:21.555654049 CET60956443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:21.555660009 CET4436095613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:21.555661917 CET60957443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:21.555679083 CET4436095713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:21.555691957 CET60956443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:21.555696011 CET4436095613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:21.555897951 CET4436095513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:21.556077957 CET4436095513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:21.556135893 CET60955443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:21.557342052 CET60955443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:21.557359934 CET4436095513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:21.557457924 CET60955443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:21.557466030 CET4436095513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:21.559577942 CET60960443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:21.559613943 CET4436096013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:21.559777975 CET60960443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:21.559958935 CET60961443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:21.559988976 CET4436096113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:21.560062885 CET60961443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:21.560431004 CET60960443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:21.560451031 CET4436096013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:21.560830116 CET60962443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:21.560843945 CET4436096213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:21.560993910 CET60962443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:21.561135054 CET60962443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:21.561147928 CET4436096213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:21.561377048 CET60961443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:21.561392069 CET4436096113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:21.561712027 CET60963443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:21.561719894 CET4436096313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:21.561775923 CET60963443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:21.561901093 CET60963443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:21.561911106 CET4436096313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:22.178175926 CET4436095913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:22.179183006 CET60959443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:22.179280996 CET4436095913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:22.179533958 CET60959443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:22.179553032 CET4436095913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:22.295232058 CET4436096213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:22.295749903 CET4436096113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:22.296108007 CET60962443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:22.296140909 CET4436096213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:22.296490908 CET60961443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:22.296515942 CET4436096113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:22.296555042 CET60962443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:22.296561956 CET4436096213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:22.297030926 CET60961443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:22.297036886 CET4436096113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:22.301810026 CET4436096313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:22.302372932 CET60963443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:22.302380085 CET4436096313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:22.302795887 CET60963443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:22.302799940 CET4436096313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:22.306915045 CET4436095913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:22.306972027 CET4436095913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:22.307033062 CET4436095913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:22.307343006 CET60959443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:22.307389975 CET60959443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:22.307389975 CET60959443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:22.307415009 CET4436095913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:22.307429075 CET4436095913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:22.311012030 CET60964443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:22.311054945 CET4436096413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:22.311216116 CET60964443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:22.311330080 CET60964443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:22.311347008 CET4436096413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:22.325222969 CET4436096013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:22.325799942 CET60960443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:22.325817108 CET4436096013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:22.326459885 CET60960443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:22.326466084 CET4436096013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:22.425071955 CET4436096213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:22.425152063 CET4436096213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:22.425198078 CET4436096113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:22.425232887 CET4436096113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:22.425283909 CET4436096113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:22.425309896 CET60962443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:22.425390959 CET60961443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:22.425548077 CET60962443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:22.425548077 CET60962443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:22.425559998 CET60961443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:22.425565004 CET4436096213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:22.425574064 CET4436096213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:22.425576925 CET4436096113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:22.429178953 CET60966443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:22.429181099 CET60965443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:22.429215908 CET4436096613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:22.429235935 CET4436096513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:22.429321051 CET60965443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:22.429321051 CET60966443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:22.429527998 CET60966443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:22.429539919 CET4436096613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:22.429641962 CET60965443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:22.429660082 CET4436096513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:22.461236000 CET4436096013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:22.461301088 CET4436096013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:22.461587906 CET60960443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:22.461587906 CET60960443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:22.461618900 CET60960443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:22.461635113 CET4436096013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:22.466125011 CET60967443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:22.466161013 CET4436096713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:22.466319084 CET60967443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:22.466492891 CET60967443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:22.466505051 CET4436096713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:22.727993965 CET4436096313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:22.728087902 CET4436096313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:22.728408098 CET60963443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:22.728408098 CET60963443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:22.728442907 CET60963443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:22.728457928 CET4436096313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:22.731705904 CET60968443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:22.731748104 CET4436096813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:22.731923103 CET60968443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:22.731992006 CET60968443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:22.732002020 CET4436096813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:23.266096115 CET4436096413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:23.267415047 CET60964443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:23.267441034 CET4436096413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:23.268445969 CET60964443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:23.268461943 CET4436096413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:23.390372992 CET4436096513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:23.391382933 CET60965443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:23.391411066 CET4436096513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:23.392067909 CET4436096613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:23.392291069 CET60965443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:23.392292023 CET4436096713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:23.392297983 CET4436096513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:23.393032074 CET60967443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:23.393039942 CET4436096713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:23.393687963 CET60967443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:23.393692970 CET4436096713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:23.393953085 CET60966443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:23.393980980 CET4436096613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:23.394318104 CET60966443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:23.394329071 CET4436096613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:23.398703098 CET4436096413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:23.398785114 CET4436096413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:23.398869038 CET60964443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:23.399282932 CET60964443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:23.399303913 CET4436096413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:23.399354935 CET60964443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:23.399363041 CET4436096413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:23.404345036 CET60969443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:23.404387951 CET4436096913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:23.404865026 CET60969443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:23.405149937 CET60969443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:23.405159950 CET4436096913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:23.478171110 CET4436096813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:23.478887081 CET60968443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:23.478914022 CET4436096813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:23.479811907 CET60968443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:23.479820013 CET4436096813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:23.521944046 CET4436096513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:23.522007942 CET4436096513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:23.522116899 CET60965443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:23.522241116 CET4436096713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:23.522270918 CET4436096713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:23.522309065 CET4436096613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:23.522337914 CET4436096713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:23.522376060 CET60967443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:23.522402048 CET60967443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:23.522440910 CET4436096613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:23.522485971 CET60966443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:23.522650003 CET60965443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:23.522666931 CET4436096513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:23.522716045 CET60965443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:23.522723913 CET4436096513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:23.552001953 CET60966443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:23.552041054 CET4436096613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:23.552079916 CET60966443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:23.552088022 CET4436096613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:23.554156065 CET60967443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:23.554184914 CET4436096713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:23.561302900 CET60970443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:23.561366081 CET4436097013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:23.561431885 CET60970443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:23.562973022 CET60971443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:23.563010931 CET4436097113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:23.563071012 CET60971443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:23.564008951 CET60972443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:23.564045906 CET4436097213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:23.564124107 CET60972443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:23.564425945 CET60970443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:23.564455986 CET4436097013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:23.564722061 CET60971443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:23.564738035 CET4436097113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:23.565105915 CET60972443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:23.565118074 CET4436097213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:23.608716965 CET4436096813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:23.608855963 CET4436096813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:23.609040022 CET60968443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:23.609262943 CET60968443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:23.609283924 CET4436096813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:23.609302998 CET60968443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:23.609309912 CET4436096813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:23.614226103 CET60973443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:23.614274979 CET4436097313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:23.614414930 CET60973443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:23.614744902 CET60973443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:23.614769936 CET4436097313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:24.137020111 CET4436096913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:24.137715101 CET60969443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:24.137742996 CET4436096913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:24.138247013 CET60969443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:24.138252974 CET4436096913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:24.268439054 CET4436096913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:24.268507004 CET4436096913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:24.268565893 CET4436096913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:24.268603086 CET60969443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:24.268644094 CET60969443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:24.268868923 CET60969443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:24.268889904 CET4436096913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:24.268903971 CET60969443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:24.268908978 CET4436096913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:24.272330046 CET60974443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:24.272368908 CET4436097413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:24.272442102 CET60974443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:24.272635937 CET60974443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:24.272646904 CET4436097413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:24.297070980 CET4436097013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:24.297655106 CET60970443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:24.297678947 CET4436097013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:24.298115969 CET60970443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:24.298120975 CET4436097013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:24.298865080 CET4436097213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:24.299263000 CET60972443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:24.299279928 CET4436097213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:24.299710035 CET60972443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:24.299715042 CET4436097213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:24.300153971 CET4436097113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:24.300461054 CET60971443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:24.300473928 CET4436097113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:24.300827026 CET60971443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:24.300831079 CET4436097113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:24.385602951 CET4436097313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:24.386648893 CET60973443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:24.386687040 CET4436097313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:24.387890100 CET60973443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:24.387898922 CET4436097313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:24.429857969 CET4436097013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:24.429939985 CET4436097013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:24.430135012 CET4436097213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:24.430169106 CET60970443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:24.430175066 CET4436097213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:24.430222988 CET4436097213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:24.430238962 CET60972443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:24.430264950 CET60972443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:24.430643082 CET4436097113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:24.430721998 CET4436097113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:24.430818081 CET60971443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:24.431162119 CET60970443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:24.431178093 CET4436097013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:24.433212042 CET60972443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:24.433228970 CET4436097213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:24.433283091 CET60972443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:24.433289051 CET4436097213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:24.436183929 CET60971443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:24.436194897 CET4436097113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:24.452263117 CET60975443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:24.452294111 CET4436097513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:24.452357054 CET60975443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:24.454148054 CET60976443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:24.454165936 CET4436097613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:24.454252958 CET60976443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:24.455475092 CET60975443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:24.455493927 CET4436097513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:24.455745935 CET60976443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:24.455753088 CET4436097613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:24.456840992 CET60977443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:24.456871986 CET4436097713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:24.456954002 CET60977443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:24.457329035 CET60977443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:24.457339048 CET4436097713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:24.523395061 CET4436097313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:24.523439884 CET4436097313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:24.523494005 CET4436097313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:24.523504019 CET60973443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:24.523550034 CET60973443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:24.524152040 CET60973443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:24.524168968 CET4436097313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:24.534456015 CET60978443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:24.534476995 CET4436097813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:24.534828901 CET60978443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:24.535330057 CET60978443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:24.535340071 CET4436097813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:25.009368896 CET4436097413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:25.010936022 CET60974443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:25.010957956 CET4436097413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:25.012269974 CET60974443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:25.012274027 CET4436097413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:25.276916981 CET4436097413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:25.277148008 CET4436097413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:25.277225018 CET60974443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:25.282198906 CET60974443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:25.282198906 CET60974443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:25.282222033 CET4436097413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:25.282233953 CET4436097413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:25.336633921 CET60979443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:25.336683035 CET4436097913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:25.336775064 CET60979443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:25.337553978 CET60979443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:25.337567091 CET4436097913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:25.403862000 CET4436097513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:25.404357910 CET4436097713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:25.405129910 CET60975443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:25.405159950 CET4436097513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:25.405452013 CET60977443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:25.405478001 CET4436097713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:25.405700922 CET60975443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:25.405708075 CET4436097513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:25.405985117 CET60977443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:25.405991077 CET4436097713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:25.406661034 CET4436097613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:25.407073975 CET60976443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:25.407094955 CET4436097613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:25.407463074 CET60976443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:25.407466888 CET4436097613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:25.407617092 CET6065553192.168.2.61.1.1.1
                Oct 31, 2024 11:41:25.412434101 CET53606551.1.1.1192.168.2.6
                Oct 31, 2024 11:41:25.412663937 CET6065553192.168.2.61.1.1.1
                Oct 31, 2024 11:41:25.412695885 CET6065553192.168.2.61.1.1.1
                Oct 31, 2024 11:41:25.417685986 CET53606551.1.1.1192.168.2.6
                Oct 31, 2024 11:41:25.532608032 CET4436097513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:25.532630920 CET4436097513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:25.532696962 CET60975443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:25.532738924 CET4436097513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:25.533054113 CET60975443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:25.533068895 CET4436097513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:25.533101082 CET60975443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:25.533207893 CET4436097513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:25.533238888 CET4436097513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:25.533282042 CET60975443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:25.534704924 CET4436097713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:25.534735918 CET4436097713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:25.534784079 CET4436097713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:25.534791946 CET60977443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:25.534826040 CET60977443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:25.534985065 CET60977443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:25.535002947 CET4436097713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:25.535013914 CET60977443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:25.535021067 CET4436097713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:25.536870956 CET60656443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:25.536894083 CET4436065613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:25.536962986 CET60656443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:25.537153959 CET4436097613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:25.537158012 CET60657443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:25.537201881 CET4436065713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:25.537204027 CET4436097613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:25.537242889 CET60656443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:25.537251949 CET4436065613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:25.537256956 CET60976443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:25.537264109 CET4436097613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:25.537290096 CET60657443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:25.537292004 CET4436097613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:25.537331104 CET60976443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:25.537415028 CET60657443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:25.537424088 CET4436065713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:25.537451029 CET60976443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:25.537451982 CET60976443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:25.537458897 CET4436097613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:25.537467003 CET4436097613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:25.539592028 CET60658443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:25.539604902 CET4436065813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:25.539661884 CET60658443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:25.539977074 CET60658443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:25.539983988 CET4436065813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:26.009428978 CET53606551.1.1.1192.168.2.6
                Oct 31, 2024 11:41:26.014996052 CET6065553192.168.2.61.1.1.1
                Oct 31, 2024 11:41:26.020488024 CET53606551.1.1.1192.168.2.6
                Oct 31, 2024 11:41:26.020550966 CET6065553192.168.2.61.1.1.1
                Oct 31, 2024 11:41:26.083209991 CET4436097913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:26.083985090 CET60979443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:26.084018946 CET4436097913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:26.084642887 CET60979443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:26.084650040 CET4436097913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:26.360061884 CET4436097913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:26.360107899 CET4436097913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:26.360167980 CET4436097913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:26.360171080 CET60979443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:26.360218048 CET60979443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:26.360976934 CET60979443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:26.360996008 CET4436097913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:26.362003088 CET4436065713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:26.363149881 CET4436065813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:26.365586996 CET60657443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:26.365628004 CET4436065713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:26.366782904 CET60657443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:26.366801023 CET4436065713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:26.367295980 CET60658443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:26.367321968 CET4436065813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:26.368108988 CET60658443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:26.368118048 CET4436065813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:26.372195005 CET60660443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:26.372240067 CET4436066013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:26.372369051 CET60660443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:26.372759104 CET60660443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:26.372772932 CET4436066013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:26.485615969 CET4436065613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:26.486512899 CET60656443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:26.486536980 CET4436065613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:26.487652063 CET60656443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:26.487668991 CET4436065613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:26.489691973 CET4436097813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:26.490257978 CET60978443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:26.490292072 CET4436097813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:26.491350889 CET60978443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:26.491359949 CET4436097813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:26.493787050 CET4436065713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:26.493818045 CET4436065713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:26.493870974 CET4436065713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:26.493880987 CET60657443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:26.493921995 CET60657443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:26.494152069 CET60657443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:26.494173050 CET4436065713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:26.496090889 CET4436065813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:26.496175051 CET4436065813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:26.496318102 CET60658443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:26.497298002 CET60658443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:26.497323990 CET4436065813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:26.497339010 CET60658443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:26.497347116 CET4436065813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:26.503720999 CET60661443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:26.503758907 CET4436066113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:26.503834963 CET60661443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:26.504376888 CET60661443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:26.504388094 CET4436066113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:26.505744934 CET60662443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:26.505781889 CET4436066213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:26.506170034 CET60662443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:26.506448984 CET60662443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:26.506469011 CET4436066213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:26.617659092 CET4436065613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:26.617741108 CET4436065613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:26.617902994 CET60656443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:26.625083923 CET4436097813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:26.625163078 CET4436097813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:26.625246048 CET60978443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:26.629990101 CET60656443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:26.630017996 CET4436065613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:26.630043030 CET60656443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:26.630050898 CET4436065613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:26.632112026 CET60978443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:26.632139921 CET4436097813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:26.632157087 CET60978443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:26.632164001 CET4436097813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:26.638451099 CET60663443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:26.638499975 CET4436066313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:26.638659000 CET60663443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:26.640590906 CET60664443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:26.640628099 CET4436066413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:26.640763044 CET60664443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:26.641108036 CET60663443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:26.641124010 CET4436066313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:26.641422987 CET60664443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:26.641438961 CET4436066413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:27.407188892 CET4436066013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:27.407946110 CET60660443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:27.408025980 CET4436066013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:27.408946037 CET60660443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:27.408961058 CET4436066013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:27.770858049 CET4436066013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:27.770905018 CET4436066013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:27.770967960 CET4436066013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:27.770977974 CET60660443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:27.771019936 CET60660443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:27.771331072 CET60660443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:27.771331072 CET60660443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:27.771349907 CET4436066013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:27.771359921 CET4436066013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:27.771524906 CET4436066213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:27.772108078 CET60662443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:27.772116899 CET4436066213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:27.772907019 CET60662443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:27.772911072 CET4436066213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:27.776803970 CET4436066313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:27.776861906 CET4436066413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:27.777265072 CET60663443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:27.777297020 CET4436066313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:27.777395964 CET60665443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:27.777436018 CET4436066513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:27.777498960 CET60665443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:27.777858019 CET60663443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:27.777865887 CET4436066313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:27.778111935 CET60664443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:27.778126001 CET4436066413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:27.778595924 CET60664443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:27.778603077 CET4436066413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:27.778785944 CET60665443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:27.778799057 CET4436066513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:27.779722929 CET4436066113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:27.780390024 CET60661443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:27.780402899 CET4436066113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:27.780999899 CET60661443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:27.781006098 CET4436066113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:27.901338100 CET4436066213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:27.901413918 CET4436066213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:27.901464939 CET60662443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:27.901905060 CET60662443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:27.901940107 CET4436066213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:27.901957035 CET60662443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:27.901964903 CET4436066213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:27.906052113 CET60666443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:27.906085014 CET4436066613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:27.906198978 CET60666443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:27.906368971 CET60666443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:27.906382084 CET4436066613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:27.907645941 CET4436066413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:27.907948971 CET4436066413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:27.908004045 CET60664443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:27.908226967 CET60664443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:27.908236980 CET4436066413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:27.908246040 CET60664443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:27.908250093 CET4436066413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:27.908683062 CET4436066313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:27.908821106 CET4436066313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:27.908874989 CET60663443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:27.909306049 CET60663443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:27.909323931 CET4436066313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:27.909338951 CET60663443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:27.909346104 CET4436066313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:27.912275076 CET60667443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:27.912296057 CET4436066713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:27.912355900 CET60667443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:27.912439108 CET60668443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:27.912483931 CET4436066813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:27.912559986 CET60668443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:27.912683964 CET60667443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:27.912698984 CET60668443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:27.912709951 CET4436066813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:27.912718058 CET4436066713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:27.913253069 CET4436066113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:27.913321972 CET4436066113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:27.913376093 CET60661443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:27.913383961 CET4436066113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:27.913430929 CET4436066113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:27.913481951 CET60661443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:27.913780928 CET60661443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:27.913794994 CET4436066113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:27.913819075 CET60661443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:27.913822889 CET4436066113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:27.916959047 CET60669443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:27.916991949 CET4436066913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:27.917058945 CET60669443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:27.917216063 CET60669443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:27.917229891 CET4436066913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:27.940360069 CET60670443192.168.2.640.113.110.67
                Oct 31, 2024 11:41:27.940413952 CET4436067040.113.110.67192.168.2.6
                Oct 31, 2024 11:41:27.940608978 CET60670443192.168.2.640.113.110.67
                Oct 31, 2024 11:41:27.941226959 CET60670443192.168.2.640.113.110.67
                Oct 31, 2024 11:41:27.941243887 CET4436067040.113.110.67192.168.2.6
                Oct 31, 2024 11:41:28.514157057 CET4436066513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:28.527080059 CET60665443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:28.527110100 CET4436066513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:28.527731895 CET60665443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:28.527740002 CET4436066513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:28.814805984 CET4436066513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:28.814858913 CET4436066513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:28.814924002 CET4436066513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:28.814996958 CET60665443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:28.815238953 CET60665443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:28.815238953 CET60665443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:28.815264940 CET4436066513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:28.815278053 CET4436066513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:28.818655968 CET60671443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:28.818703890 CET4436067113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:28.818809986 CET60671443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:28.818989038 CET60671443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:28.818999052 CET4436067113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:28.823369026 CET4436066913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:28.823625088 CET4436066713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:28.823766947 CET4436066813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:28.823908091 CET60669443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:28.823915958 CET4436066913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:28.824109077 CET60667443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:28.824122906 CET4436066713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:28.824415922 CET4436066613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:28.824444056 CET60669443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:28.824448109 CET4436066913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:28.824527979 CET60667443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:28.824534893 CET4436066713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:28.824784994 CET60666443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:28.824804068 CET4436066613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:28.824877977 CET60668443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:28.824903965 CET4436066813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:28.825237989 CET60668443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:28.825253010 CET4436066813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:28.825372934 CET60666443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:28.825378895 CET4436066613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:28.951409101 CET4436066913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:28.951477051 CET4436066913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:28.951534033 CET60669443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:28.951823950 CET60669443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:28.951839924 CET4436066913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:28.951849937 CET60669443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:28.951854944 CET4436066913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:28.952142954 CET4436066613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:28.952187061 CET4436066813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:28.952215910 CET4436066613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:28.952318907 CET60666443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:28.952491045 CET4436066813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:28.952514887 CET60666443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:28.952514887 CET60666443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:28.952531099 CET4436066613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:28.952538013 CET60668443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:28.952539921 CET4436066613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:28.952564001 CET4436066813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:28.952579975 CET4436066813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:28.952617884 CET60668443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:28.953313112 CET60668443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:28.953335047 CET4436066813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:28.953350067 CET60668443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:28.953356981 CET4436066813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:28.955847979 CET60672443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:28.955884933 CET4436067213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:28.955920935 CET60673443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:28.955950975 CET60672443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:28.955967903 CET4436067313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:28.956017971 CET60673443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:28.956190109 CET60672443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:28.956207037 CET4436067213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:28.956304073 CET60673443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:28.956326962 CET4436067313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:28.956373930 CET60674443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:28.956386089 CET4436067413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:28.956439972 CET60674443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:28.956548929 CET60674443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:28.956557035 CET4436067413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:28.957660913 CET4436066713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:28.957720995 CET4436066713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:28.957850933 CET60667443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:28.957978964 CET60667443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:28.957993031 CET4436066713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:28.958003998 CET60667443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:28.958010912 CET4436066713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:28.960195065 CET60675443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:28.960227013 CET4436067513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:28.960289001 CET60675443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:28.960448980 CET60675443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:28.960468054 CET4436067513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:29.076116085 CET4436067040.113.110.67192.168.2.6
                Oct 31, 2024 11:41:29.076212883 CET60670443192.168.2.640.113.110.67
                Oct 31, 2024 11:41:29.078340054 CET60670443192.168.2.640.113.110.67
                Oct 31, 2024 11:41:29.078358889 CET4436067040.113.110.67192.168.2.6
                Oct 31, 2024 11:41:29.078655958 CET4436067040.113.110.67192.168.2.6
                Oct 31, 2024 11:41:29.080569029 CET60670443192.168.2.640.113.110.67
                Oct 31, 2024 11:41:29.080636978 CET60670443192.168.2.640.113.110.67
                Oct 31, 2024 11:41:29.080646038 CET4436067040.113.110.67192.168.2.6
                Oct 31, 2024 11:41:29.080765963 CET60670443192.168.2.640.113.110.67
                Oct 31, 2024 11:41:29.127331018 CET4436067040.113.110.67192.168.2.6
                Oct 31, 2024 11:41:29.330414057 CET4436067040.113.110.67192.168.2.6
                Oct 31, 2024 11:41:29.331012964 CET60670443192.168.2.640.113.110.67
                Oct 31, 2024 11:41:29.331053019 CET4436067040.113.110.67192.168.2.6
                Oct 31, 2024 11:41:29.331080914 CET60670443192.168.2.640.113.110.67
                Oct 31, 2024 11:41:29.331120014 CET60670443192.168.2.640.113.110.67
                Oct 31, 2024 11:41:29.741343975 CET4436067113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:29.741950989 CET60671443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:29.741981030 CET4436067113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:29.742455959 CET60671443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:29.742461920 CET4436067113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:29.866579056 CET4436067513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:29.867172003 CET60675443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:29.867243052 CET4436067513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:29.867783070 CET60675443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:29.867794991 CET4436067513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:29.870973110 CET4436067113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:29.871016979 CET4436067113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:29.871108055 CET4436067113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:29.871133089 CET4436067413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:29.871172905 CET60671443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:29.871386051 CET60671443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:29.871406078 CET4436067113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:29.871417999 CET60671443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:29.871423960 CET4436067113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:29.871594906 CET60674443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:29.871622086 CET4436067413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:29.871942997 CET4436067213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:29.872102022 CET60674443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:29.872107983 CET4436067413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:29.872309923 CET60672443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:29.872318029 CET4436067213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:29.872477055 CET4436067313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:29.872792959 CET60672443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:29.872798920 CET4436067213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:29.872980118 CET60673443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:29.872999907 CET4436067313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:29.873321056 CET60673443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:29.873328924 CET4436067313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:29.875220060 CET60676443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:29.875271082 CET4436067613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:29.875354052 CET60676443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:29.875514030 CET60676443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:29.875533104 CET4436067613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:29.999994040 CET4436067513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:30.000137091 CET4436067513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:30.000205040 CET60675443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:30.000507116 CET60675443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:30.000530958 CET4436067513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:30.000572920 CET60675443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:30.000581026 CET4436067513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:30.003813028 CET60677443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:30.003870010 CET4436067713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:30.004040003 CET4436067313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:30.004126072 CET4436067313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:30.004142046 CET60677443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:30.004177094 CET60673443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:30.004286051 CET60677443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:30.004297018 CET4436067713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:30.004436970 CET60673443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:30.004446030 CET4436067313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:30.004458904 CET60673443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:30.004463911 CET4436067313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:30.005359888 CET4436067213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:30.005575895 CET4436067213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:30.005625963 CET4436067213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:30.005630970 CET60672443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:30.005671024 CET60672443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:30.005705118 CET60672443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:30.005722046 CET4436067213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:30.005731106 CET60672443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:30.005733013 CET4436067413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:30.005737066 CET4436067213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:30.005794048 CET4436067413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:30.005839109 CET60674443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:30.006042957 CET60674443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:30.006047964 CET4436067413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:30.008076906 CET60678443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:30.008122921 CET4436067813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:30.008191109 CET60678443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:30.008743048 CET60679443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:30.008759975 CET4436067913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:30.008872986 CET60679443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:30.009021997 CET60678443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:30.009037018 CET4436067813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:30.009229898 CET60680443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:30.009274006 CET4436068013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:30.009385109 CET60679443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:30.009397984 CET4436067913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:30.009496927 CET60680443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:30.009496927 CET60680443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:30.009529114 CET4436068013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:30.606897116 CET4436067613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:30.621130943 CET60676443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:30.621193886 CET4436067613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:30.622569084 CET60676443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:30.622589111 CET4436067613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:30.739650965 CET4436067713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:30.743027925 CET4436067813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:30.745716095 CET4436067913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:30.746042013 CET4436068013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:30.747708082 CET4436067613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:30.747761965 CET4436067613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:30.747957945 CET60676443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:30.773720980 CET60680443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:30.773737907 CET4436068013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:30.774769068 CET60680443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:30.774785042 CET4436068013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:30.775664091 CET60677443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:30.775680065 CET4436067713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:30.776407957 CET60677443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:30.776413918 CET4436067713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:30.776884079 CET60676443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:30.776932001 CET4436067613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:30.776962042 CET60676443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:30.776979923 CET4436067613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:30.780550957 CET60678443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:30.780571938 CET4436067813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:30.781619072 CET60678443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:30.781630993 CET4436067813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:30.782879114 CET60679443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:30.782896042 CET4436067913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:30.783504963 CET60679443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:30.783508062 CET4436067913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:30.836199999 CET60681443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:30.836231947 CET4436068113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:30.836467028 CET60681443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:30.901072025 CET4436068013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:30.901146889 CET4436068013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:30.901228905 CET60680443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:30.901411057 CET60681443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:30.901441097 CET4436068113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:30.901607990 CET4436067713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:30.901637077 CET4436067713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:30.901686907 CET4436067713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:30.901690960 CET60677443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:30.902018070 CET60677443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:30.902210951 CET60677443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:30.902226925 CET4436067713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:30.907710075 CET4436067813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:30.907841921 CET4436067913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:30.907845020 CET4436067813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:30.907906055 CET4436067913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:30.907910109 CET60678443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:30.907943010 CET4436067913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:30.907946110 CET60679443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:30.907979965 CET60679443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:30.908334017 CET60678443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:30.908355951 CET4436067813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:30.908373117 CET60678443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:30.908380985 CET4436067813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:30.908524990 CET60679443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:30.908535004 CET4436067913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:30.908555984 CET60679443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:30.908560991 CET4436067913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:30.921508074 CET60680443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:30.921528101 CET4436068013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:30.921538115 CET60680443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:30.921544075 CET4436068013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:31.151041031 CET60682443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:31.151079893 CET4436068213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:31.151144981 CET60682443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:31.153682947 CET60683443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:31.153722048 CET4436068313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:31.153789043 CET60683443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:31.162121058 CET60684443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:31.162161112 CET4436068413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:31.162225008 CET60684443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:31.162626982 CET60682443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:31.162642002 CET4436068213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:31.164783955 CET60683443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:31.164798021 CET4436068313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:31.165437937 CET60684443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:31.165456057 CET4436068413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:31.179578066 CET60685443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:31.179620028 CET4436068513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:31.179747105 CET60685443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:31.180169106 CET60685443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:31.180182934 CET4436068513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:31.799124956 CET4436068113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:31.799680948 CET60681443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:31.799700022 CET4436068113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:31.800189972 CET60681443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:31.800196886 CET4436068113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:31.926111937 CET4436068313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:31.927459955 CET4436068213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:31.927679062 CET60683443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:31.927694082 CET4436068313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:31.928801060 CET60683443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:31.928806067 CET4436068313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:31.929589987 CET60682443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:31.929610014 CET4436068213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:31.930552006 CET4436068413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:31.931188107 CET60682443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:31.931195021 CET4436068213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:31.931432009 CET60684443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:31.931463003 CET4436068413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:31.931910992 CET60684443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:31.931917906 CET4436068413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:31.934905052 CET4436068113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:31.934964895 CET4436068113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:31.935230970 CET60681443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:31.935333014 CET60681443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:31.935343981 CET4436068113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:31.935353994 CET60681443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:31.935359001 CET4436068113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:31.939702988 CET60686443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:31.939733028 CET4436068613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:31.939892054 CET60686443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:31.940116882 CET60686443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:31.940128088 CET4436068613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:31.947272062 CET4436068513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:31.947711945 CET60685443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:31.947736025 CET4436068513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:31.948376894 CET60685443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:31.948380947 CET4436068513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:32.056128979 CET4436068313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:32.056293964 CET4436068313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:32.056327105 CET4436068313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:32.056338072 CET60683443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:32.056391954 CET60683443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:32.056977987 CET60683443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:32.056982994 CET4436068313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:32.056993961 CET60683443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:32.056998014 CET4436068313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:32.057874918 CET4436068213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:32.057934046 CET4436068213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:32.058109999 CET60682443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:32.060524940 CET60682443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:32.060525894 CET60682443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:32.060544968 CET4436068213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:32.060554028 CET4436068213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:32.065185070 CET4436068413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:32.065267086 CET4436068413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:32.065473080 CET60684443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:32.066344023 CET60687443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:32.066369057 CET4436068713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:32.066513062 CET60687443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:32.066840887 CET60684443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:32.066855907 CET4436068413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:32.066891909 CET60684443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:32.066898108 CET4436068413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:32.068939924 CET60687443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:32.068952084 CET4436068713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:32.071749926 CET60688443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:32.071768999 CET4436068813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:32.071928978 CET60688443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:32.072371006 CET60688443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:32.072382927 CET4436068813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:32.073479891 CET60689443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:32.073510885 CET4436068913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:32.073741913 CET60689443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:32.073968887 CET60689443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:32.073982000 CET4436068913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:32.082525015 CET4436068513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:32.082555056 CET4436068513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:32.082604885 CET4436068513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:32.082627058 CET60685443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:32.082654953 CET60685443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:32.083009958 CET60685443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:32.083018064 CET4436068513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:32.083029032 CET60685443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:32.083031893 CET4436068513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:32.095092058 CET60690443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:32.095102072 CET4436069013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:32.095350027 CET60690443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:32.095670938 CET60690443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:32.095683098 CET4436069013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:33.822324038 CET4436068813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:33.826020956 CET4436068913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:33.827570915 CET4436068613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:33.828164101 CET4436068713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:33.828560114 CET4436069013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:33.849225044 CET60690443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:33.849246979 CET4436069013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:33.849828959 CET60690443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:33.849834919 CET4436069013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:33.850251913 CET60687443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:33.850274086 CET4436068713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:33.851094007 CET60687443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:33.851099014 CET4436068713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:33.851604939 CET60688443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:33.851619005 CET4436068813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:33.852252007 CET60688443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:33.852256060 CET4436068813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:33.852771044 CET60689443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:33.852792025 CET4436068913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:33.853600979 CET60689443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:33.853612900 CET4436068913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:33.854021072 CET60686443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:33.854039907 CET4436068613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:33.854816914 CET60686443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:33.854823112 CET4436068613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:33.975222111 CET4436068813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:33.975290060 CET4436068813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:33.975368023 CET60688443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:33.976149082 CET60688443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:33.976166964 CET4436068813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:33.976176977 CET60688443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:33.976182938 CET4436068813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:33.977636099 CET4436069013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:33.977662086 CET4436068913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:33.977730036 CET4436068913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:33.977848053 CET60689443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:33.977857113 CET4436069013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:33.977936983 CET60690443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:33.978640079 CET60690443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:33.978642941 CET4436069013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:33.979295015 CET60689443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:33.979295015 CET60689443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:33.979315996 CET4436068913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:33.979326010 CET4436068913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:33.979897022 CET4436068713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:33.980010986 CET4436068713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:33.980046034 CET4436068613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:33.980058908 CET60687443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:33.980063915 CET4436068713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:33.980102062 CET4436068613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:33.980108976 CET60687443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:33.980142117 CET60686443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:33.980710983 CET60686443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:33.980736971 CET4436068613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:33.985035896 CET60691443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:33.985057116 CET4436069113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:33.985272884 CET60691443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:33.987237930 CET60687443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:33.987256050 CET4436068713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:33.987265110 CET60687443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:33.987270117 CET4436068713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:33.988580942 CET60691443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:33.988590002 CET4436069113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:33.991477013 CET60692443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:33.991497040 CET4436069213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:33.991579056 CET60692443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:33.994508028 CET60693443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:33.994559050 CET4436069313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:33.994620085 CET60693443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:33.995074034 CET60693443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:33.995105982 CET4436069313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:33.995606899 CET60692443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:33.995620012 CET4436069213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:34.001410961 CET60694443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:34.001419067 CET4436069413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:34.001473904 CET60694443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:34.001679897 CET60694443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:34.001689911 CET4436069413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:34.002254963 CET60695443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:34.002293110 CET4436069513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:34.002506018 CET60695443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:34.002738953 CET60695443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:34.002763033 CET4436069513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:34.796524048 CET4436069413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:34.797105074 CET60694443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:34.797143936 CET4436069413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:34.797744036 CET60694443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:34.797751904 CET4436069413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:34.799192905 CET4436069113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:34.799293995 CET4436069313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:34.799482107 CET4436069513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:34.799755096 CET60691443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:34.799770117 CET4436069113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:34.800354958 CET60691443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:34.800360918 CET4436069113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:34.800785065 CET60693443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:34.800813913 CET4436069313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:34.801301956 CET60693443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:34.801306963 CET4436069313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:34.801623106 CET4436069213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:34.801945925 CET60695443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:34.801960945 CET4436069513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:34.802274942 CET60695443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:34.802278996 CET4436069513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:34.802464962 CET60692443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:34.802483082 CET4436069213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:34.803086042 CET60692443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:34.803092957 CET4436069213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:34.925009966 CET4436069413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:34.925060034 CET4436069413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:34.925149918 CET60694443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:34.925395966 CET60694443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:34.925415993 CET4436069413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:34.925427914 CET60694443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:34.925435066 CET4436069413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:34.928133011 CET4436069313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:34.928212881 CET4436069313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:34.928267002 CET60693443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:34.928397894 CET60693443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:34.928416014 CET4436069313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:34.928425074 CET60693443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:34.928430080 CET4436069313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:34.928437948 CET60696443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:34.928473949 CET4436069613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:34.928545952 CET60696443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:34.928849936 CET60696443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:34.928863049 CET4436069613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:34.928894043 CET4436069113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:34.928922892 CET4436069113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:34.928965092 CET4436069113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:34.928987026 CET60691443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:34.929006100 CET60691443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:34.929167986 CET60691443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:34.929167986 CET60691443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:34.929184914 CET4436069113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:34.929192066 CET4436069113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:34.930370092 CET60697443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:34.930404902 CET4436069713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:34.930421114 CET4436069513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:34.930474997 CET4436069513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:34.930484056 CET60697443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:34.930627108 CET60695443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:34.930690050 CET60697443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:34.930701971 CET4436069713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:34.930803061 CET60695443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:34.930803061 CET60695443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:34.930809975 CET4436069513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:34.930815935 CET4436069513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:34.930983067 CET60698443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:34.930990934 CET4436069813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:34.931061983 CET60698443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:34.931215048 CET60698443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:34.931226015 CET4436069813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:34.932707071 CET60699443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:34.932714939 CET4436069913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:34.932774067 CET60699443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:34.932902098 CET60699443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:34.932914019 CET4436069913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:34.945029020 CET4436069213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:34.946974993 CET4436069213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:34.947032928 CET60692443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:34.947083950 CET60692443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:34.947091103 CET4436069213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:34.947118998 CET60692443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:34.947124004 CET4436069213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:34.949096918 CET60700443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:34.949125051 CET4436070013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:34.949379921 CET60700443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:34.949537039 CET60700443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:34.949553967 CET4436070013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:35.658160925 CET4436069713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:35.658699989 CET60697443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:35.658725023 CET4436069713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:35.658915997 CET4436069613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:35.659157991 CET60697443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:35.659162998 CET4436069713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:35.659528017 CET60696443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:35.659545898 CET4436069613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:35.659925938 CET60696443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:35.659929991 CET4436069613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:35.691943884 CET4436070013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:35.692310095 CET60700443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:35.692332029 CET4436070013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:35.692729950 CET60700443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:35.692737103 CET4436070013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:35.702523947 CET4436069913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:35.703063011 CET60699443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:35.703078985 CET4436069913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:35.703202009 CET60699443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:35.703206062 CET4436069913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:35.714545965 CET4436069813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:35.714847088 CET60698443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:35.714854956 CET4436069813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:35.715214968 CET60698443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:35.715219021 CET4436069813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:35.786465883 CET4436069713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:35.786525965 CET4436069713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:35.786592960 CET60697443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:35.786781073 CET60697443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:35.786793947 CET4436069713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:35.786823034 CET60697443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:35.786828041 CET4436069713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:35.789042950 CET4436069613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:35.789114952 CET4436069613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:35.789299011 CET60696443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:35.789546013 CET60696443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:35.789546013 CET60696443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:35.789556026 CET4436069613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:35.789563894 CET4436069613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:35.789774895 CET60702443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:35.789803028 CET4436070213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:35.790124893 CET60702443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:35.790124893 CET60702443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:35.790158987 CET4436070213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:35.792013884 CET60703443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:35.792052984 CET4436070313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:35.792354107 CET60703443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:35.795110941 CET60703443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:35.795129061 CET4436070313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:35.824125051 CET4436070013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:35.824182987 CET4436070013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:35.824382067 CET60700443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:35.824569941 CET60700443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:35.824583054 CET4436070013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:35.824619055 CET60700443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:35.824625969 CET4436070013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:35.827384949 CET60704443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:35.827419043 CET4436070413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:35.827584028 CET60704443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:35.827721119 CET60704443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:35.827739954 CET4436070413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:35.839767933 CET4436069913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:35.839930058 CET4436069913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:35.839978933 CET4436069913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:35.840003967 CET60699443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:35.840095043 CET60699443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:35.840213060 CET60699443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:35.840213060 CET60699443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:35.840221882 CET4436069913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:35.840239048 CET4436069913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:35.842353106 CET60705443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:35.842390060 CET4436070513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:35.842544079 CET60705443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:35.842686892 CET60705443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:35.842704058 CET4436070513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:35.852072954 CET4436069813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:35.852130890 CET4436069813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:35.852293015 CET60698443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:35.852322102 CET60698443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:35.852322102 CET60698443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:35.852336884 CET4436069813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:35.852345943 CET4436069813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:35.854919910 CET60706443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:35.854937077 CET4436070613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:35.855029106 CET60706443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:35.855180979 CET60706443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:35.855195045 CET4436070613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:36.538197041 CET4436070313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:36.538290024 CET4436070213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:36.539102077 CET60703443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:36.539102077 CET60703443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:36.539165974 CET4436070313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:36.539211035 CET4436070313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:36.539329052 CET60702443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:36.539359093 CET4436070213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:36.539658070 CET60702443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:36.539665937 CET4436070213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:36.590491056 CET4436070613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:36.590986013 CET60706443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:36.591003895 CET4436070613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:36.592107058 CET60706443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:36.592113972 CET4436070613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:36.592116117 CET4436070413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:36.592499971 CET60704443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:36.592508078 CET4436070413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:36.596101999 CET60704443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:36.596107006 CET4436070413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:36.668492079 CET4436070313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:36.668565989 CET4436070313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:36.668679953 CET60703443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:36.668895006 CET60703443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:36.668927908 CET4436070213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:36.668931007 CET4436070313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:36.668962002 CET4436070213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:36.668984890 CET60703443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:36.669002056 CET4436070313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:36.669013977 CET4436070213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:36.669044018 CET60702443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:36.669105053 CET60702443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:36.669159889 CET60702443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:36.669159889 CET60702443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:36.669173956 CET4436070213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:36.669184923 CET4436070213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:36.672091007 CET60707443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:36.672139883 CET4436070713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:36.672149897 CET60708443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:36.672178984 CET4436070813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:36.672252893 CET60708443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:36.672259092 CET60707443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:36.672410965 CET60708443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:36.672416925 CET60707443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:36.672425985 CET4436070813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:36.672431946 CET4436070713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:36.900923967 CET4436070613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:36.900991917 CET4436070613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:36.901175022 CET60706443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:36.901223898 CET4436070413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:36.901257992 CET4436070413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:36.901315928 CET4436070413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:36.901315928 CET60704443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:36.901397943 CET60704443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:36.901663065 CET60704443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:36.901678085 CET4436070413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:36.903212070 CET60706443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:36.903218031 CET4436070613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:36.903230906 CET60706443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:36.903237104 CET4436070613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:36.905863047 CET60710443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:36.905878067 CET60709443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:36.905883074 CET4436071013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:36.905910969 CET4436070913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:36.905987024 CET60710443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:36.905988932 CET60709443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:36.906110048 CET60710443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:36.906122923 CET4436071013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:36.906313896 CET60709443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:36.906330109 CET4436070913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:37.032623053 CET4436070513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:37.033185005 CET60705443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:37.033199072 CET4436070513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:37.033638954 CET60705443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:37.033647060 CET4436070513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:37.173037052 CET4436070513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:37.173191071 CET4436070513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:37.173296928 CET60705443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:37.173445940 CET60705443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:37.173465967 CET4436070513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:37.173501015 CET60705443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:37.173507929 CET4436070513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:37.176614046 CET60711443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:37.176650047 CET4436071113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:37.176820993 CET60711443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:37.177015066 CET60711443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:37.177026033 CET4436071113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:37.862947941 CET4436071013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:37.863950014 CET60710443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:37.863950014 CET60710443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:37.863967896 CET4436071013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:37.863984108 CET4436071013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:37.864042997 CET4436070813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:37.864377022 CET60708443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:37.864386082 CET4436070813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:37.864743948 CET60708443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:37.864748001 CET4436070813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:37.868282080 CET4436070713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:37.868865013 CET60707443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:37.868880987 CET4436070713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:37.869158983 CET60707443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:37.869165897 CET4436070713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:37.872365952 CET4436070913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:37.872680902 CET60709443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:37.872698069 CET4436070913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:37.873194933 CET60709443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:37.873200893 CET4436070913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:37.936856985 CET4436071113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:37.937781096 CET60711443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:37.937781096 CET60711443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:37.937798977 CET4436071113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:37.937810898 CET4436071113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:37.993221045 CET4436071013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:37.993257046 CET4436070813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:37.993318081 CET4436070813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:37.993318081 CET4436071013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:37.993375063 CET60708443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:37.993375063 CET60710443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:37.993671894 CET60710443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:37.993683100 CET4436071013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:37.993710995 CET60710443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:37.993716002 CET4436071013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:37.998562098 CET4436070713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:37.998595953 CET4436070713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:37.998644114 CET4436070713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:37.998708963 CET60707443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:38.001564980 CET60707443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:38.004422903 CET60707443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:38.004451990 CET4436070713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:38.004669905 CET60707443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:38.004678965 CET4436070713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:38.005351067 CET4436070913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:38.005423069 CET4436070913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:38.005542994 CET60709443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:38.005599022 CET60708443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:38.005599022 CET60708443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:38.005604982 CET4436070813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:38.005614996 CET4436070813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:38.009736061 CET60709443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:38.009736061 CET60709443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:38.009754896 CET4436070913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:38.009768009 CET4436070913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:38.015392065 CET60712443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:38.015424013 CET4436071213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:38.015523911 CET60712443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:38.016902924 CET60712443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:38.016905069 CET60713443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:38.016916037 CET4436071213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:38.016951084 CET4436071313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:38.017011881 CET60713443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:38.017139912 CET60713443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:38.017153025 CET4436071313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:38.017916918 CET60714443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:38.017925024 CET4436071413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:38.018090010 CET60714443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:38.018503904 CET60714443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:38.018515110 CET4436071413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:38.022119999 CET60715443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:38.022130013 CET4436071513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:38.022284031 CET60715443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:38.026103973 CET60715443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:38.026118040 CET4436071513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:38.071583986 CET4436071113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:38.071605921 CET4436071113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:38.071655035 CET4436071113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:38.071681976 CET60711443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:38.071976900 CET60711443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:38.072874069 CET60711443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:38.072891951 CET4436071113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:38.072911978 CET60711443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:38.072917938 CET4436071113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:38.077334881 CET60716443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:38.077363968 CET4436071613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:38.077430964 CET60716443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:38.077727079 CET60716443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:38.077744007 CET4436071613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:38.749969006 CET4436071413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:38.750479937 CET60714443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:38.750504971 CET4436071413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:38.750962973 CET60714443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:38.750967979 CET4436071413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:38.751615047 CET4436071313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:38.752271891 CET60713443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:38.752271891 CET60713443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:38.752300024 CET4436071313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:38.752316952 CET4436071313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:38.757417917 CET4436071213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:38.758089066 CET60712443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:38.758089066 CET60712443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:38.758099079 CET4436071213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:38.758114100 CET4436071213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:38.773724079 CET4436071513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:38.774036884 CET60715443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:38.774050951 CET4436071513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:38.774415016 CET60715443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:38.774420023 CET4436071513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:38.819977999 CET4436071613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:38.820307016 CET60716443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:38.820323944 CET4436071613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:38.820704937 CET60716443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:38.820715904 CET4436071613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:38.880803108 CET4436071413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:38.880819082 CET4436071413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:38.880855083 CET4436071413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:38.880873919 CET60714443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:38.880913973 CET60714443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:38.881064892 CET60714443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:38.881081104 CET4436071413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:38.881103039 CET60714443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:38.881108046 CET4436071413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:38.882324934 CET4436071313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:38.882483006 CET4436071313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:38.882541895 CET60713443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:38.882618904 CET60713443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:38.882636070 CET4436071313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:38.882647038 CET60713443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:38.882653952 CET4436071313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:38.885004997 CET60717443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:38.885050058 CET4436071713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:38.885144949 CET60717443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:38.885229111 CET60718443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:38.885251999 CET4436071813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:38.885298014 CET60718443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:38.885329008 CET60717443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:38.885344028 CET4436071713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:38.885493040 CET60718443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:38.885508060 CET4436071813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:38.890377998 CET4436071213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:38.890402079 CET4436071213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:38.890444994 CET60712443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:38.890455008 CET4436071213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:38.890469074 CET4436071213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:38.890511990 CET60712443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:38.890631914 CET60712443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:38.890635967 CET4436071213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:38.890665054 CET60712443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:38.890669107 CET4436071213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:38.893004894 CET60719443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:38.893017054 CET4436071913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:38.893081903 CET60719443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:38.893193960 CET60719443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:38.893208981 CET4436071913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:38.905503988 CET4436071513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:38.905523062 CET4436071513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:38.905565023 CET4436071513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:38.905569077 CET60715443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:38.905603886 CET60715443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:38.905704021 CET60715443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:38.905704021 CET60715443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:38.905711889 CET4436071513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:38.905719042 CET4436071513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:38.907769918 CET60720443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:38.907792091 CET4436072013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:38.907843113 CET60720443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:38.907943964 CET60720443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:38.907957077 CET4436072013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:39.191751003 CET4436071613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:39.191803932 CET4436071613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:39.191853046 CET60716443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:39.191876888 CET4436071613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:39.191968918 CET4436071613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:39.192013979 CET60716443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:39.192784071 CET60716443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:39.192796946 CET4436071613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:39.192806959 CET60716443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:39.192811966 CET4436071613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:39.208635092 CET60721443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:39.208664894 CET4436072113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:39.208726883 CET60721443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:39.209068060 CET60721443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:39.209081888 CET4436072113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:39.602148056 CET4436071813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:39.603490114 CET4436071713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:39.604027033 CET60718443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:39.604043007 CET4436071813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:39.605201006 CET60718443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:39.605205059 CET4436071813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:39.606760025 CET60717443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:39.606815100 CET4436071713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:39.607516050 CET60717443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:39.607532024 CET4436071713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:39.620644093 CET4436071913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:39.643085003 CET60719443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:39.643115997 CET4436071913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:39.643646002 CET60719443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:39.643660069 CET4436071913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:39.646506071 CET4436072013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:39.646850109 CET60720443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:39.646878958 CET4436072013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:39.647332907 CET60720443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:39.647340059 CET4436072013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:39.728934050 CET4436071813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:39.729175091 CET4436071813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:39.729224920 CET60718443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:39.729861021 CET60718443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:39.729872942 CET4436071813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:39.730071068 CET4436071713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:39.730139971 CET4436071713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:39.730209112 CET60717443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:39.733845949 CET60717443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:39.733845949 CET60717443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:39.733891010 CET4436071713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:39.733918905 CET4436071713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:39.740276098 CET60722443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:39.740309000 CET4436072213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:39.740361929 CET60722443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:39.741529942 CET60722443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:39.741540909 CET4436072213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:39.743056059 CET60723443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:39.743086100 CET4436072313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:39.743140936 CET60723443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:39.743258953 CET60723443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:39.743272066 CET4436072313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:39.768141985 CET4436071913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:39.768205881 CET4436071913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:39.768265009 CET60719443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:39.768569946 CET60719443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:39.768593073 CET4436071913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:39.776566029 CET4436072013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:39.776623011 CET4436072013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:39.776675940 CET60720443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:39.779156923 CET60720443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:39.779164076 CET60724443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:39.779175997 CET4436072013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:39.779205084 CET60720443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:39.779211998 CET4436072013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:39.779218912 CET4436072413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:39.779377937 CET60724443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:39.781346083 CET60724443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:39.781377077 CET4436072413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:39.787091017 CET60725443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:39.787117004 CET4436072513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:39.790635109 CET60725443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:39.790635109 CET60725443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:39.790659904 CET4436072513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:39.949554920 CET4436072113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:39.950228930 CET60721443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:39.950246096 CET4436072113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:39.952100992 CET60721443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:39.952106953 CET4436072113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:40.080051899 CET4436072113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:40.080079079 CET4436072113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:40.080140114 CET4436072113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:40.080171108 CET60721443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:40.080447912 CET60721443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:40.080693007 CET60721443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:40.080705881 CET4436072113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:40.080734968 CET60721443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:40.080740929 CET4436072113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:40.087444067 CET60726443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:40.087534904 CET4436072613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:40.087719917 CET60726443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:40.091466904 CET60726443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:40.091500998 CET4436072613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:40.478333950 CET4436072313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:40.479021072 CET60723443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:40.479032040 CET4436072313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:40.482283115 CET60723443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:40.482287884 CET4436072313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:40.482605934 CET4436072213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:40.483393908 CET60722443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:40.483393908 CET60722443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:40.483422041 CET4436072213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:40.483433962 CET4436072213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:40.524485111 CET4436072413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:40.525500059 CET60724443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:40.525546074 CET4436072413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:40.526067019 CET60724443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:40.526084900 CET4436072413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:40.545072079 CET4436072513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:40.545608044 CET60725443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:40.545629978 CET4436072513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:40.548104048 CET60725443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:40.548109055 CET4436072513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:40.614099026 CET4436072213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:40.614119053 CET4436072213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:40.614243984 CET60722443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:40.614268064 CET4436072213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:40.614450932 CET4436072213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:40.614643097 CET60722443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:40.614737034 CET60722443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:40.614737034 CET60722443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:40.614749908 CET4436072213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:40.614758968 CET4436072213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:40.622124910 CET60727443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:40.622148037 CET4436072713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:40.622270107 CET60727443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:40.627338886 CET60727443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:40.627355099 CET4436072713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:40.656565905 CET4436072413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:40.656586885 CET4436072413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:40.656627893 CET4436072413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:40.656661987 CET60724443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:40.656718016 CET60724443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:40.656974077 CET60724443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:40.656974077 CET60724443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:40.657006979 CET4436072413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:40.657030106 CET4436072413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:40.660211086 CET60728443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:40.660242081 CET4436072813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:40.660332918 CET60728443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:40.664103985 CET60728443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:40.664115906 CET4436072813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:40.728099108 CET4436072313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:40.728117943 CET4436072313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:40.728136063 CET4436072313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:40.728213072 CET60723443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:40.728224993 CET4436072313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:40.728429079 CET60723443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:40.728532076 CET4436072313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:40.728574991 CET4436072313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:40.728598118 CET60723443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:40.732001066 CET60723443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:40.738419056 CET60723443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:40.738425970 CET4436072313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:40.743083000 CET60729443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:40.743107080 CET4436072913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:40.744461060 CET60729443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:40.745935917 CET60729443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:40.745945930 CET4436072913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:40.801268101 CET4436072513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:40.801292896 CET4436072513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:40.801317930 CET4436072513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:40.801351070 CET60725443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:40.801366091 CET4436072513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:40.801394939 CET60725443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:40.801429987 CET60725443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:40.826039076 CET4436072613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:40.827126026 CET60726443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:40.827158928 CET4436072613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:40.828449011 CET60726443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:40.828464031 CET4436072613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:40.922868967 CET4436072513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:40.922909975 CET4436072513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:40.922946930 CET60725443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:40.922946930 CET4436072513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:40.923002958 CET60725443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:40.923391104 CET60725443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:40.923399925 CET4436072513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:40.931555033 CET60730443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:40.931593895 CET4436073013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:40.931672096 CET60730443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:40.931988001 CET60730443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:40.931997061 CET4436073013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:40.958666086 CET4436072613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:40.958687067 CET4436072613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:40.958723068 CET4436072613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:40.958753109 CET60726443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:40.958790064 CET60726443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:40.959209919 CET60726443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:40.959239006 CET4436072613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:40.959287882 CET60726443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:40.959301949 CET4436072613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:40.965296030 CET60731443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:40.965307951 CET4436073113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:40.965375900 CET60731443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:40.965676069 CET60731443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:40.965687037 CET4436073113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:41.356503963 CET4436072713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:41.358124971 CET60727443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:41.358140945 CET4436072713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:41.360456944 CET60727443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:41.360462904 CET4436072713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:41.389061928 CET4436072813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:41.389914036 CET60728443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:41.389924049 CET4436072813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:41.391269922 CET60728443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:41.391273975 CET4436072813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:41.477556944 CET4436072913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:41.478127956 CET60729443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:41.478138924 CET4436072913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:41.478790998 CET60729443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:41.478796005 CET4436072913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:41.486263990 CET4436072713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:41.486284018 CET4436072713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:41.486335039 CET4436072713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:41.486341000 CET60727443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:41.486371040 CET60727443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:41.486641884 CET60727443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:41.486641884 CET60727443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:41.486653090 CET4436072713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:41.486663103 CET4436072713.107.246.45192.168.2.6
                Oct 31, 2024 11:41:41.490005970 CET60732443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:41.490046978 CET4436073213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:41.490113974 CET60732443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:41.490253925 CET60732443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:41.490268946 CET4436073213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:41.517726898 CET4436072813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:41.517791033 CET4436072813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:41.517827988 CET60728443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:41.518024921 CET60728443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:41.518042088 CET4436072813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:41.518052101 CET60728443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:41.518059015 CET4436072813.107.246.45192.168.2.6
                Oct 31, 2024 11:41:41.521274090 CET60733443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:41.521302938 CET4436073313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:41.521368980 CET60733443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:41.521532059 CET60733443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:41.521545887 CET4436073313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:41.607461929 CET4436072913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:41.607580900 CET4436072913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:41.607633114 CET60729443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:41.607812881 CET60729443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:41.607820034 CET4436072913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:41.607845068 CET60729443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:41.607850075 CET4436072913.107.246.45192.168.2.6
                Oct 31, 2024 11:41:41.611031055 CET60734443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:41.611063957 CET4436073413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:41.611123085 CET60734443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:41.611274004 CET60734443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:41.611288071 CET4436073413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:41.888251066 CET4436073113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:41.888375998 CET4436073013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:41.888849974 CET60731443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:41.888859987 CET4436073113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:41.888890982 CET60730443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:41.888915062 CET4436073013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:41.889350891 CET60730443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:41.889358997 CET4436073013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:41.889444113 CET60731443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:41.889448881 CET4436073113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:42.016536951 CET4436073113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:42.016743898 CET4436073113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:42.016916037 CET60731443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:42.016916037 CET60731443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:42.016933918 CET60731443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:42.016941071 CET4436073113.107.246.45192.168.2.6
                Oct 31, 2024 11:41:42.019952059 CET60735443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:42.019980907 CET4436073513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:42.020152092 CET60735443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:42.020255089 CET60735443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:42.020262957 CET4436073513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:42.023547888 CET4436073013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:42.023622990 CET4436073013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:42.023890018 CET60730443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:42.023890018 CET60730443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:42.023940086 CET60730443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:42.023957968 CET4436073013.107.246.45192.168.2.6
                Oct 31, 2024 11:41:42.026810884 CET60736443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:42.026818991 CET4436073613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:42.026921988 CET60736443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:42.027232885 CET60736443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:42.027244091 CET4436073613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:42.212996960 CET4436073213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:42.214035034 CET60732443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:42.214035034 CET60732443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:42.214052916 CET4436073213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:42.214066029 CET4436073213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:42.239129066 CET4436073313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:42.240175009 CET60733443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:42.240175009 CET60733443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:42.240195036 CET4436073313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:42.240204096 CET4436073313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:42.340580940 CET4436073213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:42.340672970 CET4436073213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:42.340783119 CET4436073213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:42.340945959 CET60732443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:42.340995073 CET60732443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:42.340995073 CET60732443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:42.341011047 CET4436073213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:42.341020107 CET4436073213.107.246.45192.168.2.6
                Oct 31, 2024 11:41:42.346426010 CET4436073413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:42.347290039 CET60734443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:42.347290039 CET60734443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:42.347311020 CET4436073413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:42.347322941 CET4436073413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:42.366885900 CET4436073313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:42.366933107 CET4436073313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:42.367125988 CET60733443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:42.367125988 CET60733443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:42.367161989 CET60733443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:42.367171049 CET4436073313.107.246.45192.168.2.6
                Oct 31, 2024 11:41:42.476938963 CET4436073413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:42.476989985 CET4436073413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:42.477293015 CET60734443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:42.477293015 CET60734443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:42.477333069 CET60734443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:42.477350950 CET4436073413.107.246.45192.168.2.6
                Oct 31, 2024 11:41:42.768362045 CET4436073513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:42.769448996 CET60735443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:42.769448996 CET60735443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:42.769474983 CET4436073513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:42.769483089 CET4436073513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:42.783349037 CET4436073613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:42.783850908 CET60736443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:42.783857107 CET4436073613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:42.786149979 CET60736443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:42.786154985 CET4436073613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:42.900022984 CET4436073513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:42.900080919 CET4436073513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:42.900146961 CET60735443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:42.900484085 CET60735443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:42.900501013 CET4436073513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:42.900523901 CET60735443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:42.900528908 CET4436073513.107.246.45192.168.2.6
                Oct 31, 2024 11:41:42.914273024 CET4436073613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:42.914361954 CET4436073613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:42.914427996 CET60736443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:42.914609909 CET60736443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:42.914614916 CET4436073613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:42.914644957 CET60736443192.168.2.613.107.246.45
                Oct 31, 2024 11:41:42.914649963 CET4436073613.107.246.45192.168.2.6
                Oct 31, 2024 11:41:46.874723911 CET60738443192.168.2.6142.250.184.228
                Oct 31, 2024 11:41:46.874742031 CET44360738142.250.184.228192.168.2.6
                Oct 31, 2024 11:41:46.874831915 CET60738443192.168.2.6142.250.184.228
                Oct 31, 2024 11:41:46.875750065 CET60738443192.168.2.6142.250.184.228
                Oct 31, 2024 11:41:46.875767946 CET44360738142.250.184.228192.168.2.6
                Oct 31, 2024 11:41:47.086374044 CET60739443192.168.2.640.113.110.67
                Oct 31, 2024 11:41:47.086442947 CET4436073940.113.110.67192.168.2.6
                Oct 31, 2024 11:41:47.087335110 CET60739443192.168.2.640.113.110.67
                Oct 31, 2024 11:41:47.088141918 CET60739443192.168.2.640.113.110.67
                Oct 31, 2024 11:41:47.088179111 CET4436073940.113.110.67192.168.2.6
                Oct 31, 2024 11:41:47.723071098 CET44360738142.250.184.228192.168.2.6
                Oct 31, 2024 11:41:47.723433018 CET60738443192.168.2.6142.250.184.228
                Oct 31, 2024 11:41:47.723447084 CET44360738142.250.184.228192.168.2.6
                Oct 31, 2024 11:41:47.723815918 CET44360738142.250.184.228192.168.2.6
                Oct 31, 2024 11:41:47.724178076 CET60738443192.168.2.6142.250.184.228
                Oct 31, 2024 11:41:47.724255085 CET44360738142.250.184.228192.168.2.6
                Oct 31, 2024 11:41:47.773976088 CET60738443192.168.2.6142.250.184.228
                Oct 31, 2024 11:41:48.227025032 CET4436073940.113.110.67192.168.2.6
                Oct 31, 2024 11:41:48.227130890 CET60739443192.168.2.640.113.110.67
                Oct 31, 2024 11:41:48.231509924 CET60739443192.168.2.640.113.110.67
                Oct 31, 2024 11:41:48.231561899 CET4436073940.113.110.67192.168.2.6
                Oct 31, 2024 11:41:48.232328892 CET4436073940.113.110.67192.168.2.6
                Oct 31, 2024 11:41:48.237850904 CET60739443192.168.2.640.113.110.67
                Oct 31, 2024 11:41:48.238029003 CET60739443192.168.2.640.113.110.67
                Oct 31, 2024 11:41:48.238044024 CET4436073940.113.110.67192.168.2.6
                Oct 31, 2024 11:41:48.238539934 CET60739443192.168.2.640.113.110.67
                Oct 31, 2024 11:41:48.279371023 CET4436073940.113.110.67192.168.2.6
                Oct 31, 2024 11:41:48.609059095 CET4436073940.113.110.67192.168.2.6
                Oct 31, 2024 11:41:48.611840010 CET4436073940.113.110.67192.168.2.6
                Oct 31, 2024 11:41:48.611912012 CET60739443192.168.2.640.113.110.67
                Oct 31, 2024 11:41:48.652154922 CET60739443192.168.2.640.113.110.67
                Oct 31, 2024 11:41:48.652220964 CET4436073940.113.110.67192.168.2.6
                Oct 31, 2024 11:41:57.730771065 CET44360738142.250.184.228192.168.2.6
                Oct 31, 2024 11:41:57.730860949 CET44360738142.250.184.228192.168.2.6
                Oct 31, 2024 11:41:57.731028080 CET60738443192.168.2.6142.250.184.228
                Oct 31, 2024 11:41:59.370353937 CET60738443192.168.2.6142.250.184.228
                Oct 31, 2024 11:41:59.370378017 CET44360738142.250.184.228192.168.2.6
                TimestampSource PortDest PortSource IPDest IP
                Oct 31, 2024 11:40:43.177023888 CET53584591.1.1.1192.168.2.6
                Oct 31, 2024 11:40:43.190521002 CET53588911.1.1.1192.168.2.6
                Oct 31, 2024 11:40:45.121249914 CET5052853192.168.2.61.1.1.1
                Oct 31, 2024 11:40:45.121398926 CET5685353192.168.2.61.1.1.1
                Oct 31, 2024 11:40:45.362725019 CET53568531.1.1.1192.168.2.6
                Oct 31, 2024 11:40:45.375452042 CET53505281.1.1.1192.168.2.6
                Oct 31, 2024 11:40:45.533591986 CET53557711.1.1.1192.168.2.6
                Oct 31, 2024 11:40:46.823906898 CET6328953192.168.2.61.1.1.1
                Oct 31, 2024 11:40:46.824780941 CET6017253192.168.2.61.1.1.1
                Oct 31, 2024 11:40:46.831142902 CET53632891.1.1.1192.168.2.6
                Oct 31, 2024 11:40:46.832187891 CET53601721.1.1.1192.168.2.6
                Oct 31, 2024 11:40:58.684253931 CET53614951.1.1.1192.168.2.6
                Oct 31, 2024 11:41:02.535533905 CET53630571.1.1.1192.168.2.6
                Oct 31, 2024 11:41:21.361372948 CET53567311.1.1.1192.168.2.6
                Oct 31, 2024 11:41:25.406830072 CET53565351.1.1.1192.168.2.6
                Oct 31, 2024 11:41:42.503741980 CET53595081.1.1.1192.168.2.6
                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                Oct 31, 2024 11:40:45.121249914 CET192.168.2.61.1.1.10xed02Standard query (0)alaskan.s3.eu-north-1.amazonaws.comA (IP address)IN (0x0001)false
                Oct 31, 2024 11:40:45.121398926 CET192.168.2.61.1.1.10xb363Standard query (0)alaskan.s3.eu-north-1.amazonaws.com65IN (0x0001)false
                Oct 31, 2024 11:40:46.823906898 CET192.168.2.61.1.1.10xeeffStandard query (0)www.google.comA (IP address)IN (0x0001)false
                Oct 31, 2024 11:40:46.824780941 CET192.168.2.61.1.1.10xc64eStandard query (0)www.google.com65IN (0x0001)false
                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                Oct 31, 2024 11:40:45.362725019 CET1.1.1.1192.168.2.60xb363No error (0)alaskan.s3.eu-north-1.amazonaws.coms3-r-w.eu-north-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                Oct 31, 2024 11:40:45.375452042 CET1.1.1.1192.168.2.60xed02No error (0)alaskan.s3.eu-north-1.amazonaws.coms3-r-w.eu-north-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                Oct 31, 2024 11:40:45.375452042 CET1.1.1.1192.168.2.60xed02No error (0)s3-r-w.eu-north-1.amazonaws.com3.5.216.85A (IP address)IN (0x0001)false
                Oct 31, 2024 11:40:45.375452042 CET1.1.1.1192.168.2.60xed02No error (0)s3-r-w.eu-north-1.amazonaws.com3.5.216.53A (IP address)IN (0x0001)false
                Oct 31, 2024 11:40:46.831142902 CET1.1.1.1192.168.2.60xeeffNo error (0)www.google.com142.250.184.228A (IP address)IN (0x0001)false
                Oct 31, 2024 11:40:46.832187891 CET1.1.1.1192.168.2.60xc64eNo error (0)www.google.com65IN (0x0001)false
                Oct 31, 2024 11:40:57.480607986 CET1.1.1.1192.168.2.60x25cbNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                Oct 31, 2024 11:40:57.480607986 CET1.1.1.1192.168.2.60x25cbNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                Oct 31, 2024 11:40:58.839127064 CET1.1.1.1192.168.2.60x2e43No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                Oct 31, 2024 11:40:58.839127064 CET1.1.1.1192.168.2.60x2e43No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                • alaskan.s3.eu-north-1.amazonaws.com
                • https:
                • otelrules.azureedge.net
                • fs.microsoft.com
                Session IDSource IPSource PortDestination IPDestination Port
                0192.168.2.64971240.113.110.67443
                TimestampBytes transferredDirectionData
                2024-10-31 10:40:45 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 4b 47 4d 4e 57 56 56 53 59 45 79 55 47 72 49 52 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 62 32 33 64 38 37 38 36 32 38 30 61 32 34 62 0d 0a 0d 0a
                Data Ascii: CNT 1 CON 305MS-CV: KGMNWVVSYEyUGrIR.1Context: 1b23d8786280a24b
                2024-10-31 10:40:45 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                2024-10-31 10:40:45 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 4b 47 4d 4e 57 56 56 53 59 45 79 55 47 72 49 52 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 62 32 33 64 38 37 38 36 32 38 30 61 32 34 62 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 63 4d 4b 54 72 4a 71 69 42 63 4e 43 57 2b 77 67 58 6f 4c 47 76 58 2b 53 74 4d 76 41 68 58 45 76 4f 4f 39 55 62 79 2b 4a 71 53 33 4d 45 50 71 65 31 47 51 35 4e 71 6d 62 2b 44 6d 65 53 37 6b 6a 69 6a 68 46 70 53 4d 7a 5a 4a 69 78 67 73 6f 4c 78 66 43 30 7a 6c 57 30 4a 39 72 34 48 4c 38 34 38 74 77 6c 6f 46 45 79 31 6b 46 43 71
                Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: KGMNWVVSYEyUGrIR.2Context: 1b23d8786280a24b<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAcMKTrJqiBcNCW+wgXoLGvX+StMvAhXEvOO9Uby+JqS3MEPqe1GQ5Nqmb+DmeS7kjijhFpSMzZJixgsoLxfC0zlW0J9r4HL848twloFEy1kFCq
                2024-10-31 10:40:45 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 4b 47 4d 4e 57 56 56 53 59 45 79 55 47 72 49 52 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 62 32 33 64 38 37 38 36 32 38 30 61 32 34 62 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                Data Ascii: BND 3 CON\WNS 0 197MS-CV: KGMNWVVSYEyUGrIR.3Context: 1b23d8786280a24b<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                2024-10-31 10:40:45 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                Data Ascii: 202 1 CON 58
                2024-10-31 10:40:45 UTC58INData Raw: 4d 53 2d 43 56 3a 20 67 78 63 61 6e 54 6b 45 32 6b 79 6e 45 67 6d 78 67 4e 4f 50 66 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                Data Ascii: MS-CV: gxcanTkE2kynEgmxgNOPfA.0Payload parsing failed.


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                1192.168.2.6497153.5.216.854436136C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-10-31 10:40:46 UTC767OUTGET /muna.html?login=abc@everbridge.com&pcnt=3&no_redrct=no_redrct&request_type=cancel_request HTTP/1.1
                Host: alaskan.s3.eu-north-1.amazonaws.com
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                sec-ch-ua-platform: "Windows"
                Upgrade-Insecure-Requests: 1
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: navigate
                Sec-Fetch-User: ?1
                Sec-Fetch-Dest: document
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-10-31 10:40:46 UTC317INHTTP/1.1 403 Forbidden
                x-amz-request-id: NX7SFJXQNEBBXTEB
                x-amz-id-2: Bn1WULI4htAjVVxru2KRjZCjArEadUvSFCYTDGnqPGmpeaikwr80V+8muBAaq2urZdhQU8Fz8rEr086zGYWbttwum6uuJIBMGNPbye4Rk5I=
                Content-Type: application/xml
                Transfer-Encoding: chunked
                Date: Thu, 31 Oct 2024 10:40:46 GMT
                Server: AmazonS3
                Connection: close
                2024-10-31 10:40:46 UTC317INData Raw: 31 33 36 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 45 72 72 6f 72 3e 3c 43 6f 64 65 3e 41 6c 6c 41 63 63 65 73 73 44 69 73 61 62 6c 65 64 3c 2f 43 6f 64 65 3e 3c 4d 65 73 73 61 67 65 3e 41 6c 6c 20 61 63 63 65 73 73 20 74 6f 20 74 68 69 73 20 6f 62 6a 65 63 74 20 68 61 73 20 62 65 65 6e 20 64 69 73 61 62 6c 65 64 3c 2f 4d 65 73 73 61 67 65 3e 3c 52 65 71 75 65 73 74 49 64 3e 4e 58 37 53 46 4a 58 51 4e 45 42 42 58 54 45 42 3c 2f 52 65 71 75 65 73 74 49 64 3e 3c 48 6f 73 74 49 64 3e 42 6e 31 57 55 4c 49 34 68 74 41 6a 56 56 78 72 75 32 4b 52 6a 5a 43 6a 41 72 45 61 64 55 76 53 46 43 59 54 44 47 6e 71 50 47 6d 70 65 61 69 6b 77 72 38 30 56 2b 38 6d 75 42 41 61 71 32 75 72 5a
                Data Ascii: 136<?xml version="1.0" encoding="UTF-8"?><Error><Code>AllAccessDisabled</Code><Message>All access to this object has been disabled</Message><RequestId>NX7SFJXQNEBBXTEB</RequestId><HostId>Bn1WULI4htAjVVxru2KRjZCjArEadUvSFCYTDGnqPGmpeaikwr80V+8muBAaq2urZ
                2024-10-31 10:40:46 UTC5INData Raw: 30 0d 0a 0d 0a
                Data Ascii: 0


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                2192.168.2.6497143.5.216.854436136C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-10-31 10:40:47 UTC715OUTGET /favicon.ico HTTP/1.1
                Host: alaskan.s3.eu-north-1.amazonaws.com
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                Sec-Fetch-Site: same-origin
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: image
                Referer: https://alaskan.s3.eu-north-1.amazonaws.com/muna.html?login=abc@everbridge.com&pcnt=3&no_redrct=no_redrct&request_type=cancel_request
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-10-31 10:40:47 UTC317INHTTP/1.1 403 Forbidden
                x-amz-request-id: W6FR2VQHHERE4Q9G
                x-amz-id-2: 33Pl5yObb/hBYvtX+goyJaC9p8OG+Nx4BlQ0hyGFnObvGnrUeJI5XfcA3PdtMlsQfrX13G4b98Veq8mjLCka7ruZVLYj5MWh8ZqwE/6hCyU=
                Content-Type: application/xml
                Transfer-Encoding: chunked
                Date: Thu, 31 Oct 2024 10:40:47 GMT
                Server: AmazonS3
                Connection: close
                2024-10-31 10:40:47 UTC317INData Raw: 31 33 36 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 45 72 72 6f 72 3e 3c 43 6f 64 65 3e 41 6c 6c 41 63 63 65 73 73 44 69 73 61 62 6c 65 64 3c 2f 43 6f 64 65 3e 3c 4d 65 73 73 61 67 65 3e 41 6c 6c 20 61 63 63 65 73 73 20 74 6f 20 74 68 69 73 20 6f 62 6a 65 63 74 20 68 61 73 20 62 65 65 6e 20 64 69 73 61 62 6c 65 64 3c 2f 4d 65 73 73 61 67 65 3e 3c 52 65 71 75 65 73 74 49 64 3e 57 36 46 52 32 56 51 48 48 45 52 45 34 51 39 47 3c 2f 52 65 71 75 65 73 74 49 64 3e 3c 48 6f 73 74 49 64 3e 33 33 50 6c 35 79 4f 62 62 2f 68 42 59 76 74 58 2b 67 6f 79 4a 61 43 39 70 38 4f 47 2b 4e 78 34 42 6c 51 30 68 79 47 46 6e 4f 62 76 47 6e 72 55 65 4a 49 35 58 66 63 41 33 50 64 74 4d 6c 73 51 66
                Data Ascii: 136<?xml version="1.0" encoding="UTF-8"?><Error><Code>AllAccessDisabled</Code><Message>All access to this object has been disabled</Message><RequestId>W6FR2VQHHERE4Q9G</RequestId><HostId>33Pl5yObb/hBYvtX+goyJaC9p8OG+Nx4BlQ0hyGFnObvGnrUeJI5XfcA3PdtMlsQf
                2024-10-31 10:40:47 UTC5INData Raw: 30 0d 0a 0d 0a
                Data Ascii: 0


                Session IDSource IPSource PortDestination IPDestination Port
                3192.168.2.64971813.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-31 10:40:48 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-31 10:40:48 UTC540INHTTP/1.1 200 OK
                Date: Thu, 31 Oct 2024 10:40:48 GMT
                Content-Type: text/plain
                Content-Length: 218853
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public
                Last-Modified: Mon, 28 Oct 2024 13:23:36 GMT
                ETag: "0x8DCF753BAA1B278"
                x-ms-request-id: 174434da-801e-0015-686a-29f97f000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241031T104048Z-16849878b78bjkl8dpep89pbgg000000081000000000c1p0
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-31 10:40:48 UTC15844INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                2024-10-31 10:40:48 UTC16384INData Raw: 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e
                Data Ascii: "0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" />
                2024-10-31 10:40:48 UTC16384INData Raw: 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31
                Data Ascii: <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-781
                2024-10-31 10:40:48 UTC16384INData Raw: 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                Data Ascii: T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32"
                2024-10-31 10:40:48 UTC16384INData Raw: 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f
                Data Ascii: "0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Co
                2024-10-31 10:40:48 UTC16384INData Raw: 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a
                Data Ascii: <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C>
                2024-10-31 10:40:48 UTC16384INData Raw: 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63
                Data Ascii: <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMillisec
                2024-10-31 10:40:48 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e
                Data Ascii: R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIn
                2024-10-31 10:40:48 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
                Data Ascii: R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L>
                2024-10-31 10:40:48 UTC16384INData Raw: 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
                Data Ascii: T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                4192.168.2.649719184.28.90.27443
                TimestampBytes transferredDirectionData
                2024-10-31 10:40:49 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                User-Agent: Microsoft BITS/7.8
                Host: fs.microsoft.com
                2024-10-31 10:40:49 UTC467INHTTP/1.1 200 OK
                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                Content-Type: application/octet-stream
                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                Server: ECAcc (lpl/EF70)
                X-CID: 11
                X-Ms-ApiVersion: Distribute 1.2
                X-Ms-Region: prod-neu-z1
                Cache-Control: public, max-age=194693
                Date: Thu, 31 Oct 2024 10:40:49 GMT
                Connection: close
                X-CID: 2


                Session IDSource IPSource PortDestination IPDestination Port
                5192.168.2.64972013.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-31 10:40:50 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-31 10:40:50 UTC563INHTTP/1.1 200 OK
                Date: Thu, 31 Oct 2024 10:40:50 GMT
                Content-Type: text/xml
                Content-Length: 3788
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                ETag: "0x8DC582BAC2126A6"
                x-ms-request-id: f312709b-601e-0001-377c-2afaeb000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241031T104050Z-17c5cb586f672xmrz843mf85fn00000008e0000000001gzb
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-31 10:40:50 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                Session IDSource IPSource PortDestination IPDestination Port
                6192.168.2.64972213.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-31 10:40:50 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-31 10:40:50 UTC584INHTTP/1.1 200 OK
                Date: Thu, 31 Oct 2024 10:40:50 GMT
                Content-Type: text/xml
                Content-Length: 2980
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                ETag: "0x8DC582BA80D96A1"
                x-ms-request-id: 834668b8-301e-0052-121c-2765d6000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241031T104050Z-16849878b786fl7gm2qg4r5y7000000009pg000000007uzv
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                X-Cache-Info: L1_T2
                Accept-Ranges: bytes
                2024-10-31 10:40:50 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                Session IDSource IPSource PortDestination IPDestination Port
                7192.168.2.64972113.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-31 10:40:50 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-31 10:40:50 UTC470INHTTP/1.1 200 OK
                Date: Thu, 31 Oct 2024 10:40:50 GMT
                Content-Type: text/xml
                Content-Length: 450
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                ETag: "0x8DC582BD4C869AE"
                x-ms-request-id: 9a0790d9-e01e-0052-7cad-26d9df000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241031T104050Z-16849878b78fkwcjkpn19c5dsn00000008g0000000002g3p
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-31 10:40:50 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                Session IDSource IPSource PortDestination IPDestination Port
                8192.168.2.64972313.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-31 10:40:50 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-31 10:40:50 UTC563INHTTP/1.1 200 OK
                Date: Thu, 31 Oct 2024 10:40:50 GMT
                Content-Type: text/xml
                Content-Length: 2160
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                ETag: "0x8DC582BA3B95D81"
                x-ms-request-id: fc6998d3-101e-008d-52ad-2692e5000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241031T104050Z-16849878b78qwx7pmw9x5fub1c00000007m00000000052q1
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-31 10:40:50 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                Session IDSource IPSource PortDestination IPDestination Port
                9192.168.2.64972413.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-31 10:40:50 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-31 10:40:50 UTC470INHTTP/1.1 200 OK
                Date: Thu, 31 Oct 2024 10:40:50 GMT
                Content-Type: text/xml
                Content-Length: 408
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                ETag: "0x8DC582BB56D3AFB"
                x-ms-request-id: 11ae3112-301e-005d-596b-27e448000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241031T104050Z-16849878b78j7llf5vkyvvcehs0000000akg0000000021x2
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-31 10:40:50 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                10192.168.2.649725184.28.90.27443
                TimestampBytes transferredDirectionData
                2024-10-31 10:40:50 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                Range: bytes=0-2147483646
                User-Agent: Microsoft BITS/7.8
                Host: fs.microsoft.com
                2024-10-31 10:40:50 UTC515INHTTP/1.1 200 OK
                ApiVersion: Distribute 1.1
                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                Content-Type: application/octet-stream
                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                Server: ECAcc (lpl/EF06)
                X-CID: 11
                X-Ms-ApiVersion: Distribute 1.2
                X-Ms-Region: prod-weu-z1
                Cache-Control: public, max-age=194749
                Date: Thu, 31 Oct 2024 10:40:50 GMT
                Content-Length: 55
                Connection: close
                X-CID: 2
                2024-10-31 10:40:50 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                Session IDSource IPSource PortDestination IPDestination Port
                11192.168.2.64972613.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-31 10:40:51 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-31 10:40:51 UTC470INHTTP/1.1 200 OK
                Date: Thu, 31 Oct 2024 10:40:51 GMT
                Content-Type: text/xml
                Content-Length: 474
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                ETag: "0x8DC582B9964B277"
                x-ms-request-id: 7b93b929-d01e-0082-6676-27e489000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241031T104051Z-16849878b78fkwcjkpn19c5dsn00000008d0000000008haz
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-31 10:40:51 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                12192.168.2.64972813.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-31 10:40:51 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-31 10:40:51 UTC491INHTTP/1.1 200 OK
                Date: Thu, 31 Oct 2024 10:40:51 GMT
                Content-Type: text/xml
                Content-Length: 632
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                ETag: "0x8DC582BB6E3779E"
                x-ms-request-id: 1f7bc680-101e-0065-6904-274088000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241031T104051Z-16849878b78wc6ln1zsrz6q9w800000009200000000092hp
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-31 10:40:51 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                Session IDSource IPSource PortDestination IPDestination Port
                13192.168.2.64972913.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-31 10:40:51 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-31 10:40:51 UTC470INHTTP/1.1 200 OK
                Date: Thu, 31 Oct 2024 10:40:51 GMT
                Content-Type: text/xml
                Content-Length: 471
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                ETag: "0x8DC582BB10C598B"
                x-ms-request-id: 4755be7f-e01e-0052-062b-26d9df000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241031T104051Z-16849878b78z2wx67pvzz63kdg00000007z000000000a9re
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-31 10:40:51 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                14192.168.2.64972713.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-31 10:40:51 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-31 10:40:51 UTC470INHTTP/1.1 200 OK
                Date: Thu, 31 Oct 2024 10:40:51 GMT
                Content-Type: text/xml
                Content-Length: 415
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                ETag: "0x8DC582B9F6F3512"
                x-ms-request-id: e5fe76b8-601e-0050-2e06-262c9c000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241031T104051Z-17c5cb586f626sn8grcgm1gf8000000007x000000000590a
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-31 10:40:51 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                Session IDSource IPSource PortDestination IPDestination Port
                15192.168.2.64973013.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-31 10:40:51 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-31 10:40:51 UTC491INHTTP/1.1 200 OK
                Date: Thu, 31 Oct 2024 10:40:51 GMT
                Content-Type: text/xml
                Content-Length: 467
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                ETag: "0x8DC582BA6C038BC"
                x-ms-request-id: e84b733d-701e-005c-1bb8-26bb94000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241031T104051Z-16849878b78bjkl8dpep89pbgg000000080000000000dsr8
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                X-Cache-Info: L1_T2
                Accept-Ranges: bytes
                2024-10-31 10:40:51 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                16192.168.2.64973413.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-31 10:40:52 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-31 10:40:52 UTC470INHTTP/1.1 200 OK
                Date: Thu, 31 Oct 2024 10:40:52 GMT
                Content-Type: text/xml
                Content-Length: 486
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                ETag: "0x8DC582B9018290B"
                x-ms-request-id: c8022c20-501e-00a3-08ae-26c0f2000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241031T104052Z-16849878b78wc6ln1zsrz6q9w8000000094g0000000042vk
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-31 10:40:52 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                17192.168.2.64973213.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-31 10:40:52 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-31 10:40:52 UTC470INHTTP/1.1 200 OK
                Date: Thu, 31 Oct 2024 10:40:52 GMT
                Content-Type: text/xml
                Content-Length: 427
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                ETag: "0x8DC582BA310DA18"
                x-ms-request-id: f8a1f3da-c01e-0082-13cd-2aaf72000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241031T104052Z-159b85dff8f9g9g4hC1DFW9n7000000001gg000000000h9b
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-31 10:40:52 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                Session IDSource IPSource PortDestination IPDestination Port
                18192.168.2.64973313.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-31 10:40:52 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-31 10:40:52 UTC470INHTTP/1.1 200 OK
                Date: Thu, 31 Oct 2024 10:40:52 GMT
                Content-Type: text/xml
                Content-Length: 486
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                ETag: "0x8DC582BB344914B"
                x-ms-request-id: 0fe0dd21-c01e-0066-771c-26a1ec000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241031T104052Z-16849878b78smng4k6nq15r6s40000000au000000000f6ez
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-31 10:40:52 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                19192.168.2.64973513.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-31 10:40:52 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-31 10:40:52 UTC470INHTTP/1.1 200 OK
                Date: Thu, 31 Oct 2024 10:40:52 GMT
                Content-Type: text/xml
                Content-Length: 407
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                ETag: "0x8DC582B9698189B"
                x-ms-request-id: 73421f5c-b01e-001e-1796-2a0214000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241031T104052Z-17c5cb586f6wmhkn5q6fu8c5ss000000090g00000000042s
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-31 10:40:52 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                Session IDSource IPSource PortDestination IPDestination Port
                20192.168.2.64973113.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-31 10:40:52 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-31 10:40:52 UTC470INHTTP/1.1 200 OK
                Date: Thu, 31 Oct 2024 10:40:52 GMT
                Content-Type: text/xml
                Content-Length: 407
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                ETag: "0x8DC582BBAD04B7B"
                x-ms-request-id: ad21308b-901e-0029-0f21-2b274a000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241031T104052Z-15b8d89586fcvr6p5956n5d0rc0000000fq0000000000tbq
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-31 10:40:52 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                Session IDSource IPSource PortDestination IPDestination Port
                21192.168.2.64973613.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-31 10:40:53 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-31 10:40:53 UTC470INHTTP/1.1 200 OK
                Date: Thu, 31 Oct 2024 10:40:53 GMT
                Content-Type: text/xml
                Content-Length: 469
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                ETag: "0x8DC582BBA701121"
                x-ms-request-id: bed14624-901e-0029-5c4f-28274a000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241031T104053Z-15b8d89586fzhrwgk23ex2bvhw0000000cd0000000006bgz
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-31 10:40:53 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                22192.168.2.64973713.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-31 10:40:53 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-31 10:40:53 UTC470INHTTP/1.1 200 OK
                Date: Thu, 31 Oct 2024 10:40:53 GMT
                Content-Type: text/xml
                Content-Length: 415
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                ETag: "0x8DC582BA41997E3"
                x-ms-request-id: 6484a1a6-201e-0000-75a3-26a537000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241031T104053Z-16849878b786lft2mu9uftf3y40000000arg000000003hqq
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-31 10:40:53 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                Session IDSource IPSource PortDestination IPDestination Port
                23192.168.2.64973813.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-31 10:40:53 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-31 10:40:53 UTC470INHTTP/1.1 200 OK
                Date: Thu, 31 Oct 2024 10:40:53 GMT
                Content-Type: text/xml
                Content-Length: 477
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                ETag: "0x8DC582BB8CEAC16"
                x-ms-request-id: abf73cf0-e01e-0052-5534-2ad9df000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241031T104053Z-15b8d89586ffsjj9qb0gmb1stn0000000dkg000000007unx
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-31 10:40:53 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                24192.168.2.64973913.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-31 10:40:53 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-31 10:40:53 UTC470INHTTP/1.1 200 OK
                Date: Thu, 31 Oct 2024 10:40:53 GMT
                Content-Type: text/xml
                Content-Length: 464
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                ETag: "0x8DC582B97FB6C3C"
                x-ms-request-id: 214ea441-b01e-00ab-0e9b-27dafd000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241031T104053Z-15b8d89586fst84kttks1s2css00000003600000000014wf
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-31 10:40:53 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                Session IDSource IPSource PortDestination IPDestination Port
                25192.168.2.64974013.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-31 10:40:53 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-31 10:40:53 UTC470INHTTP/1.1 200 OK
                Date: Thu, 31 Oct 2024 10:40:53 GMT
                Content-Type: text/xml
                Content-Length: 494
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                ETag: "0x8DC582BB7010D66"
                x-ms-request-id: 78a5d0bc-501e-005b-6da6-26d7f7000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241031T104053Z-16849878b787wpl5wqkt5731b40000000a50000000007xa7
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-31 10:40:53 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                26192.168.2.64974213.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-31 10:40:54 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-31 10:40:54 UTC470INHTTP/1.1 200 OK
                Date: Thu, 31 Oct 2024 10:40:54 GMT
                Content-Type: text/xml
                Content-Length: 472
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                ETag: "0x8DC582B9DACDF62"
                x-ms-request-id: 5fd3a61a-e01e-0071-0feb-2a08e7000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241031T104054Z-16849878b78qwx7pmw9x5fub1c00000007m00000000052yf
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-31 10:40:54 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                27192.168.2.64974113.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-31 10:40:54 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-31 10:40:54 UTC470INHTTP/1.1 200 OK
                Date: Thu, 31 Oct 2024 10:40:54 GMT
                Content-Type: text/xml
                Content-Length: 419
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                ETag: "0x8DC582B9748630E"
                x-ms-request-id: bf2855ec-b01e-0084-57b7-2ad736000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241031T104054Z-16849878b78g2m84h2v9sta29000000008e00000000001mw
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-31 10:40:54 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                Session IDSource IPSource PortDestination IPDestination Port
                28192.168.2.64974313.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-31 10:40:54 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-31 10:40:54 UTC470INHTTP/1.1 200 OK
                Date: Thu, 31 Oct 2024 10:40:54 GMT
                Content-Type: text/xml
                Content-Length: 404
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                ETag: "0x8DC582B9E8EE0F3"
                x-ms-request-id: def6a666-601e-0001-6e47-2afaeb000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241031T104054Z-159b85dff8f7x84jhC1DFWaghs0000000130000000008eb9
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-31 10:40:54 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                Session IDSource IPSource PortDestination IPDestination Port
                29192.168.2.64974413.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-31 10:40:54 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-31 10:40:54 UTC470INHTTP/1.1 200 OK
                Date: Thu, 31 Oct 2024 10:40:54 GMT
                Content-Type: text/xml
                Content-Length: 468
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                ETag: "0x8DC582B9C8E04C8"
                x-ms-request-id: de33ccc9-c01e-008e-25fe-267381000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241031T104054Z-16849878b78g2m84h2v9sta290000000088000000000bzq7
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-31 10:40:54 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                30192.168.2.64974513.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-31 10:40:54 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-31 10:40:54 UTC470INHTTP/1.1 200 OK
                Date: Thu, 31 Oct 2024 10:40:54 GMT
                Content-Type: text/xml
                Content-Length: 428
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                ETag: "0x8DC582BAC4F34CA"
                x-ms-request-id: c990e8a6-c01e-0034-078c-2a2af6000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241031T104054Z-159b85dff8fdthgkhC1DFWk0rw00000001dg000000000nfc
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-31 10:40:54 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                Session IDSource IPSource PortDestination IPDestination Port
                31192.168.2.64974640.113.110.67443
                TimestampBytes transferredDirectionData
                2024-10-31 10:40:54 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 77 57 65 51 7a 41 64 52 36 45 36 59 78 75 4e 6e 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 30 35 65 36 63 30 64 63 66 65 39 62 31 64 66 0d 0a 0d 0a
                Data Ascii: CNT 1 CON 305MS-CV: wWeQzAdR6E6YxuNn.1Context: b05e6c0dcfe9b1df
                2024-10-31 10:40:54 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                2024-10-31 10:40:54 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 77 57 65 51 7a 41 64 52 36 45 36 59 78 75 4e 6e 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 30 35 65 36 63 30 64 63 66 65 39 62 31 64 66 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 63 4d 4b 54 72 4a 71 69 42 63 4e 43 57 2b 77 67 58 6f 4c 47 76 58 2b 53 74 4d 76 41 68 58 45 76 4f 4f 39 55 62 79 2b 4a 71 53 33 4d 45 50 71 65 31 47 51 35 4e 71 6d 62 2b 44 6d 65 53 37 6b 6a 69 6a 68 46 70 53 4d 7a 5a 4a 69 78 67 73 6f 4c 78 66 43 30 7a 6c 57 30 4a 39 72 34 48 4c 38 34 38 74 77 6c 6f 46 45 79 31 6b 46 43 71
                Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: wWeQzAdR6E6YxuNn.2Context: b05e6c0dcfe9b1df<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAcMKTrJqiBcNCW+wgXoLGvX+StMvAhXEvOO9Uby+JqS3MEPqe1GQ5Nqmb+DmeS7kjijhFpSMzZJixgsoLxfC0zlW0J9r4HL848twloFEy1kFCq
                2024-10-31 10:40:54 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 77 57 65 51 7a 41 64 52 36 45 36 59 78 75 4e 6e 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 30 35 65 36 63 30 64 63 66 65 39 62 31 64 66 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                Data Ascii: BND 3 CON\WNS 0 197MS-CV: wWeQzAdR6E6YxuNn.3Context: b05e6c0dcfe9b1df<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                2024-10-31 10:40:55 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                Data Ascii: 202 1 CON 58
                2024-10-31 10:40:55 UTC58INData Raw: 4d 53 2d 43 56 3a 20 61 67 4b 2b 66 55 46 41 5a 30 79 31 6b 73 6c 63 59 51 34 35 70 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                Data Ascii: MS-CV: agK+fUFAZ0y1kslcYQ45pQ.0Payload parsing failed.


                Session IDSource IPSource PortDestination IPDestination Port
                32192.168.2.64974713.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-31 10:40:54 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-31 10:40:55 UTC470INHTTP/1.1 200 OK
                Date: Thu, 31 Oct 2024 10:40:55 GMT
                Content-Type: text/xml
                Content-Length: 499
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                ETag: "0x8DC582B98CEC9F6"
                x-ms-request-id: bb81791c-801e-00ac-6687-29fd65000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241031T104055Z-17c5cb586f64sw5wh0dfzbdtvw00000001gg00000000a17v
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-31 10:40:55 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                33192.168.2.64974813.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-31 10:40:54 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-31 10:40:55 UTC470INHTTP/1.1 200 OK
                Date: Thu, 31 Oct 2024 10:40:54 GMT
                Content-Type: text/xml
                Content-Length: 415
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                ETag: "0x8DC582B988EBD12"
                x-ms-request-id: 546431bf-201e-0085-0b72-2734e3000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241031T104054Z-16849878b78zqkvcwgr6h55x9n00000008y0000000002410
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-31 10:40:55 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                Session IDSource IPSource PortDestination IPDestination Port
                34192.168.2.64974913.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-31 10:40:55 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-31 10:40:55 UTC470INHTTP/1.1 200 OK
                Date: Thu, 31 Oct 2024 10:40:55 GMT
                Content-Type: text/xml
                Content-Length: 471
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                ETag: "0x8DC582BB5815C4C"
                x-ms-request-id: deaa19c2-701e-006f-33de-26afc4000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241031T104055Z-17c5cb586f6f98jx9q4y7udcaw000000010g0000000031zk
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-31 10:40:55 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                35192.168.2.64975013.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-31 10:40:55 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-31 10:40:55 UTC470INHTTP/1.1 200 OK
                Date: Thu, 31 Oct 2024 10:40:55 GMT
                Content-Type: text/xml
                Content-Length: 419
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                ETag: "0x8DC582BB32BB5CB"
                x-ms-request-id: 2760be74-301e-0096-200b-26e71d000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241031T104055Z-16849878b78nzcqcd7bed2fb6n00000001r000000000fqq5
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-31 10:40:55 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                Session IDSource IPSource PortDestination IPDestination Port
                36192.168.2.64975113.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-31 10:40:55 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-31 10:40:55 UTC470INHTTP/1.1 200 OK
                Date: Thu, 31 Oct 2024 10:40:55 GMT
                Content-Type: text/xml
                Content-Length: 494
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                ETag: "0x8DC582BB8972972"
                x-ms-request-id: fa11464d-701e-0032-1f49-27a540000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241031T104055Z-16849878b78x44pv2mpb0dd37w00000001n0000000000xvf
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-31 10:40:55 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                37192.168.2.64975213.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-31 10:40:55 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-31 10:40:55 UTC470INHTTP/1.1 200 OK
                Date: Thu, 31 Oct 2024 10:40:55 GMT
                Content-Type: text/xml
                Content-Length: 420
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                ETag: "0x8DC582B9DAE3EC0"
                x-ms-request-id: ce95f5ab-001e-0034-242a-27dd04000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241031T104055Z-17c5cb586f659tsm88uwcmn6s400000001t000000000br6b
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-31 10:40:55 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                Session IDSource IPSource PortDestination IPDestination Port
                38192.168.2.64975313.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-31 10:40:55 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-31 10:40:55 UTC470INHTTP/1.1 200 OK
                Date: Thu, 31 Oct 2024 10:40:55 GMT
                Content-Type: text/xml
                Content-Length: 472
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                ETag: "0x8DC582B9D43097E"
                x-ms-request-id: 2a43884c-b01e-0098-517c-2acead000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241031T104055Z-15b8d89586fst84kttks1s2css000000030g00000000an9u
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-31 10:40:55 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                39192.168.2.64975413.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-31 10:40:56 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-31 10:40:56 UTC470INHTTP/1.1 200 OK
                Date: Thu, 31 Oct 2024 10:40:56 GMT
                Content-Type: text/xml
                Content-Length: 427
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                ETag: "0x8DC582BA909FA21"
                x-ms-request-id: c9fe3c14-601e-0050-50d7-262c9c000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241031T104056Z-16849878b78fhxrnedubv5byks00000007n000000000dz89
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-31 10:40:56 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                Session IDSource IPSource PortDestination IPDestination Port
                40192.168.2.64975613.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-31 10:40:56 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-31 10:40:56 UTC470INHTTP/1.1 200 OK
                Date: Thu, 31 Oct 2024 10:40:56 GMT
                Content-Type: text/xml
                Content-Length: 423
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                ETag: "0x8DC582BB7564CE8"
                x-ms-request-id: 5e4053db-f01e-0052-6472-279224000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241031T104056Z-16849878b78g2m84h2v9sta29000000008bg00000000574d
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-31 10:40:56 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                Session IDSource IPSource PortDestination IPDestination Port
                41192.168.2.64975513.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-31 10:40:56 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-31 10:40:56 UTC470INHTTP/1.1 200 OK
                Date: Thu, 31 Oct 2024 10:40:56 GMT
                Content-Type: text/xml
                Content-Length: 486
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                ETag: "0x8DC582B92FCB436"
                x-ms-request-id: 01fc617d-601e-000d-05a4-262618000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241031T104056Z-16849878b78zqkvcwgr6h55x9n00000008s000000000dafv
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-31 10:40:56 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                42192.168.2.64975713.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-31 10:40:56 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-31 10:40:56 UTC470INHTTP/1.1 200 OK
                Date: Thu, 31 Oct 2024 10:40:56 GMT
                Content-Type: text/xml
                Content-Length: 478
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                ETag: "0x8DC582B9B233827"
                x-ms-request-id: 6856914c-401e-0029-0667-279b43000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241031T104056Z-16849878b78qf2gleqhwczd21s00000009p00000000044t3
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-31 10:40:56 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                43192.168.2.64975813.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-31 10:40:56 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-31 10:40:56 UTC470INHTTP/1.1 200 OK
                Date: Thu, 31 Oct 2024 10:40:56 GMT
                Content-Type: text/xml
                Content-Length: 404
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                ETag: "0x8DC582B95C61A3C"
                x-ms-request-id: a783173c-501e-008c-2349-27cd39000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241031T104056Z-16849878b786lft2mu9uftf3y40000000ah000000000essm
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-31 10:40:56 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                Session IDSource IPSource PortDestination IPDestination Port
                44192.168.2.64975913.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-31 10:40:57 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-31 10:40:57 UTC470INHTTP/1.1 200 OK
                Date: Thu, 31 Oct 2024 10:40:57 GMT
                Content-Type: text/xml
                Content-Length: 468
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                ETag: "0x8DC582BB046B576"
                x-ms-request-id: e1dd5be0-d01e-00a1-2084-2935b1000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241031T104057Z-17c5cb586f69w69mgazyf263an00000008pg0000000074xc
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-31 10:40:57 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                45192.168.2.64976213.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-31 10:40:57 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-31 10:40:57 UTC470INHTTP/1.1 200 OK
                Date: Thu, 31 Oct 2024 10:40:57 GMT
                Content-Type: text/xml
                Content-Length: 479
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                ETag: "0x8DC582BB7D702D0"
                x-ms-request-id: 395fbb66-201e-003f-4179-266d94000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241031T104057Z-16849878b782d4lwcu6h6gmxnw000000090g00000000asaq
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-31 10:40:57 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                46192.168.2.64976113.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-31 10:40:57 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-31 10:40:57 UTC470INHTTP/1.1 200 OK
                Date: Thu, 31 Oct 2024 10:40:57 GMT
                Content-Type: text/xml
                Content-Length: 400
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                ETag: "0x8DC582BB2D62837"
                x-ms-request-id: fa89f893-901e-00ac-46b8-2ab69e000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241031T104057Z-159b85dff8fgxq4qhC1DFWxa0n00000001p0000000006qwz
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-31 10:40:57 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                Session IDSource IPSource PortDestination IPDestination Port
                47192.168.2.64976313.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-31 10:40:57 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-31 10:40:57 UTC470INHTTP/1.1 200 OK
                Date: Thu, 31 Oct 2024 10:40:57 GMT
                Content-Type: text/xml
                Content-Length: 425
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                ETag: "0x8DC582BBA25094F"
                x-ms-request-id: fc0fc2d6-d01e-0028-300b-2b7896000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241031T104057Z-15b8d89586fbmg6qpd9yf8zhm000000004f0000000000g0z
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-31 10:40:57 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                Session IDSource IPSource PortDestination IPDestination Port
                48192.168.2.64976413.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-31 10:40:57 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-31 10:40:57 UTC470INHTTP/1.1 200 OK
                Date: Thu, 31 Oct 2024 10:40:57 GMT
                Content-Type: text/xml
                Content-Length: 475
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                ETag: "0x8DC582BB2BE84FD"
                x-ms-request-id: 7c52a88a-f01e-00aa-0993-2a8521000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241031T104057Z-17c5cb586f626sn8grcgm1gf80000000080g000000000dt6
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-31 10:40:57 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                49192.168.2.64976513.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-31 10:40:58 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-31 10:40:58 UTC491INHTTP/1.1 200 OK
                Date: Thu, 31 Oct 2024 10:40:58 GMT
                Content-Type: text/xml
                Content-Length: 448
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                ETag: "0x8DC582BB389F49B"
                x-ms-request-id: 31f1d278-901e-0083-7b79-2bbb55000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241031T104058Z-159b85dff8flqhxthC1DFWsvrs00000001bg00000000397g
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                X-Cache-Info: L1_T2
                Accept-Ranges: bytes
                2024-10-31 10:40:58 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                Session IDSource IPSource PortDestination IPDestination Port
                50192.168.2.64976613.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-31 10:40:58 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-31 10:40:58 UTC491INHTTP/1.1 200 OK
                Date: Thu, 31 Oct 2024 10:40:58 GMT
                Content-Type: text/xml
                Content-Length: 491
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                ETag: "0x8DC582B98B88612"
                x-ms-request-id: 9f2c0728-901e-0015-1b2a-2bb284000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241031T104058Z-15b8d89586flspj6y6m5fk442w0000000fdg0000000034k7
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                X-Cache-Info: L1_T2
                Accept-Ranges: bytes
                2024-10-31 10:40:58 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                51192.168.2.64976713.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-31 10:40:58 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-31 10:40:58 UTC470INHTTP/1.1 200 OK
                Date: Thu, 31 Oct 2024 10:40:58 GMT
                Content-Type: text/xml
                Content-Length: 416
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                ETag: "0x8DC582BAEA4B445"
                x-ms-request-id: a1cd263b-b01e-0070-5f2a-271cc0000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241031T104058Z-16849878b78smng4k6nq15r6s40000000b10000000000eu0
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-31 10:40:58 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                Session IDSource IPSource PortDestination IPDestination Port
                52192.168.2.64977013.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-31 10:40:58 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-31 10:40:58 UTC491INHTTP/1.1 200 OK
                Date: Thu, 31 Oct 2024 10:40:58 GMT
                Content-Type: text/xml
                Content-Length: 479
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                ETag: "0x8DC582B989EE75B"
                x-ms-request-id: a606ba7c-601e-003d-0781-2a6f25000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241031T104058Z-159b85dff8fc5h75hC1DFWntr8000000010g000000000gmz
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-31 10:40:58 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                53192.168.2.64976913.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-31 10:40:58 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-31 10:40:58 UTC470INHTTP/1.1 200 OK
                Date: Thu, 31 Oct 2024 10:40:58 GMT
                Content-Type: text/xml
                Content-Length: 415
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                ETag: "0x8DC582BA80D96A1"
                x-ms-request-id: 4a7bd2a8-301e-0096-209e-26e71d000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241031T104058Z-16849878b78xblwksrnkakc08w00000008ng000000009dvc
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-31 10:40:58 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                Session IDSource IPSource PortDestination IPDestination Port
                54192.168.2.64977313.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-31 10:40:59 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-31 10:40:59 UTC470INHTTP/1.1 200 OK
                Date: Thu, 31 Oct 2024 10:40:59 GMT
                Content-Type: text/xml
                Content-Length: 477
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                ETag: "0x8DC582BA54DCC28"
                x-ms-request-id: 9921b831-601e-0097-069c-27f33a000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241031T104059Z-16849878b782d4lwcu6h6gmxnw000000090g00000000asds
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-31 10:40:59 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                55192.168.2.64977213.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-31 10:40:59 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-31 10:40:59 UTC470INHTTP/1.1 200 OK
                Date: Thu, 31 Oct 2024 10:40:59 GMT
                Content-Type: text/xml
                Content-Length: 419
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                ETag: "0x8DC582B9C710B28"
                x-ms-request-id: c1b2f9d4-701e-0098-1062-26395f000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241031T104059Z-16849878b78tg5n42kspfr0x4800000009eg0000000051h6
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-31 10:40:59 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                Session IDSource IPSource PortDestination IPDestination Port
                56192.168.2.64977113.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-31 10:40:59 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-31 10:40:59 UTC491INHTTP/1.1 200 OK
                Date: Thu, 31 Oct 2024 10:40:59 GMT
                Content-Type: text/xml
                Content-Length: 471
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                ETag: "0x8DC582B97E6FCDD"
                x-ms-request-id: 9e4d4e08-401e-0047-1d64-278597000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241031T104059Z-16849878b78j5kdg3dndgqw0vg0000000b400000000082m6
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-31 10:40:59 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                57192.168.2.66084413.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-31 10:40:59 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-31 10:40:59 UTC470INHTTP/1.1 200 OK
                Date: Thu, 31 Oct 2024 10:40:59 GMT
                Content-Type: text/xml
                Content-Length: 477
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                ETag: "0x8DC582BA48B5BDD"
                x-ms-request-id: a1cd7d15-b01e-0070-762b-271cc0000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241031T104059Z-16849878b78qwx7pmw9x5fub1c00000007g000000000bmxp
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-31 10:40:59 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                58192.168.2.66084313.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-31 10:40:59 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-31 10:40:59 UTC470INHTTP/1.1 200 OK
                Date: Thu, 31 Oct 2024 10:40:59 GMT
                Content-Type: text/xml
                Content-Length: 419
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                ETag: "0x8DC582BB7F164C3"
                x-ms-request-id: 3efaf52f-501e-008c-0d35-29cd39000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241031T104059Z-15b8d89586fhl2qtatrz3vfkf00000000ftg0000000042ac
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-31 10:40:59 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                Session IDSource IPSource PortDestination IPDestination Port
                59192.168.2.66084513.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-31 10:41:00 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-31 10:41:00 UTC470INHTTP/1.1 200 OK
                Date: Thu, 31 Oct 2024 10:41:00 GMT
                Content-Type: text/xml
                Content-Length: 419
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                ETag: "0x8DC582B9FF95F80"
                x-ms-request-id: 3c5c3d60-c01e-0066-4c9e-26a1ec000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241031T104100Z-16849878b78zqkvcwgr6h55x9n00000008y000000000245a
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-31 10:41:00 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                Session IDSource IPSource PortDestination IPDestination Port
                60192.168.2.66084713.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-31 10:41:00 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-31 10:41:00 UTC470INHTTP/1.1 200 OK
                Date: Thu, 31 Oct 2024 10:41:00 GMT
                Content-Type: text/xml
                Content-Length: 468
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                ETag: "0x8DC582BB3EAF226"
                x-ms-request-id: 5b2d2bb9-d01e-0028-519c-277896000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241031T104100Z-15b8d89586fpccrmgpemqdqe580000000480000000006ugb
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-31 10:41:00 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                Session IDSource IPSource PortDestination IPDestination Port
                61192.168.2.66084613.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-31 10:41:00 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-31 10:41:00 UTC470INHTTP/1.1 200 OK
                Date: Thu, 31 Oct 2024 10:41:00 GMT
                Content-Type: text/xml
                Content-Length: 472
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                ETag: "0x8DC582BB650C2EC"
                x-ms-request-id: c2db9b5f-901e-0015-105a-27b284000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241031T104100Z-16849878b78smng4k6nq15r6s40000000b00000000002btr
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-31 10:41:00 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                62192.168.2.66084813.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-31 10:41:00 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-31 10:41:00 UTC470INHTTP/1.1 200 OK
                Date: Thu, 31 Oct 2024 10:41:00 GMT
                Content-Type: text/xml
                Content-Length: 485
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                ETag: "0x8DC582BB9769355"
                x-ms-request-id: 98e85290-a01e-0021-7dec-2a814c000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241031T104100Z-16849878b78p49s6zkwt11bbkn00000008y000000000gs9n
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-31 10:41:00 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                63192.168.2.66084913.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-31 10:41:00 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-31 10:41:00 UTC470INHTTP/1.1 200 OK
                Date: Thu, 31 Oct 2024 10:41:00 GMT
                Content-Type: text/xml
                Content-Length: 411
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                ETag: "0x8DC582B989AF051"
                x-ms-request-id: 8e6d5db5-101e-0017-4c27-2747c7000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241031T104100Z-16849878b787bfsh7zgp804my40000000880000000004de8
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-31 10:41:00 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                Session IDSource IPSource PortDestination IPDestination Port
                64192.168.2.66085013.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-31 10:41:01 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-31 10:41:01 UTC470INHTTP/1.1 200 OK
                Date: Thu, 31 Oct 2024 10:41:01 GMT
                Content-Type: text/xml
                Content-Length: 470
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                ETag: "0x8DC582BBB181F65"
                x-ms-request-id: 4f4f7123-a01e-00ab-7bbd-2a9106000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241031T104101Z-159b85dff8fq4v8mhC1DFW70kw00000002000000000011qn
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-31 10:41:01 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                65192.168.2.66085213.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-31 10:41:01 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-31 10:41:01 UTC470INHTTP/1.1 200 OK
                Date: Thu, 31 Oct 2024 10:41:01 GMT
                Content-Type: text/xml
                Content-Length: 502
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                ETag: "0x8DC582BB6A0D312"
                x-ms-request-id: f4a85f8f-401e-00ac-0701-270a97000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241031T104101Z-16849878b782d4lwcu6h6gmxnw000000092g0000000079gd
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-31 10:41:01 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                66192.168.2.66085113.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-31 10:41:01 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-31 10:41:01 UTC470INHTTP/1.1 200 OK
                Date: Thu, 31 Oct 2024 10:41:01 GMT
                Content-Type: text/xml
                Content-Length: 427
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                ETag: "0x8DC582BB556A907"
                x-ms-request-id: a342e9ea-d01e-0066-419c-27ea17000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241031T104101Z-16849878b78fkwcjkpn19c5dsn00000008h0000000000pq1
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-31 10:41:01 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                Session IDSource IPSource PortDestination IPDestination Port
                67192.168.2.66085413.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-31 10:41:01 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-31 10:41:01 UTC470INHTTP/1.1 200 OK
                Date: Thu, 31 Oct 2024 10:41:01 GMT
                Content-Type: text/xml
                Content-Length: 407
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                ETag: "0x8DC582B9D30478D"
                x-ms-request-id: 9cbc4178-801e-008f-12a3-262c5d000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241031T104101Z-16849878b78sx229w7g7at4nkg00000007h000000000ehfw
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-31 10:41:01 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                Session IDSource IPSource PortDestination IPDestination Port
                68192.168.2.66085313.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-31 10:41:01 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-31 10:41:01 UTC470INHTTP/1.1 200 OK
                Date: Thu, 31 Oct 2024 10:41:01 GMT
                Content-Type: text/xml
                Content-Length: 474
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                ETag: "0x8DC582BB3F48DAE"
                x-ms-request-id: 19dd884a-801e-00a3-03cd-2a7cfb000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241031T104101Z-159b85dff8fdthgkhC1DFWk0rw00000001bg000000003nw3
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-31 10:41:01 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                69192.168.2.66085513.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-31 10:41:01 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-31 10:41:02 UTC470INHTTP/1.1 200 OK
                Date: Thu, 31 Oct 2024 10:41:02 GMT
                Content-Type: text/xml
                Content-Length: 408
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                ETag: "0x8DC582BB9B6040B"
                x-ms-request-id: e138989b-f01e-003f-497f-2ad19d000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241031T104102Z-159b85dff8fvjwrdhC1DFWsn100000000160000000003w3n
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-31 10:41:02 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                Session IDSource IPSource PortDestination IPDestination Port
                70192.168.2.66085713.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-31 10:41:01 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-31 10:41:02 UTC470INHTTP/1.1 200 OK
                Date: Thu, 31 Oct 2024 10:41:02 GMT
                Content-Type: text/xml
                Content-Length: 416
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                ETag: "0x8DC582BB5284CCE"
                x-ms-request-id: bde7aa86-f01e-0052-08e5-279224000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241031T104102Z-17c5cb586f69w69mgazyf263an00000008s0000000002ryu
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-31 10:41:02 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                Session IDSource IPSource PortDestination IPDestination Port
                71192.168.2.66085613.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-31 10:41:01 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-31 10:41:02 UTC470INHTTP/1.1 200 OK
                Date: Thu, 31 Oct 2024 10:41:01 GMT
                Content-Type: text/xml
                Content-Length: 469
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                ETag: "0x8DC582BB3CAEBB8"
                x-ms-request-id: 78dfd7f1-001e-0034-02ca-2add04000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241031T104101Z-16849878b78bcpfn2qf7sm6hsn0000000b10000000006gf7
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-31 10:41:02 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                72192.168.2.66085813.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-31 10:41:02 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-31 10:41:02 UTC470INHTTP/1.1 200 OK
                Date: Thu, 31 Oct 2024 10:41:02 GMT
                Content-Type: text/xml
                Content-Length: 472
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                ETag: "0x8DC582B91EAD002"
                x-ms-request-id: 082aec87-f01e-003c-0a0e-2b8cf0000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241031T104102Z-15b8d89586fnfb49yv03rfgz1c000000012g0000000047u8
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-31 10:41:02 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                73192.168.2.66085913.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-31 10:41:02 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-31 10:41:02 UTC470INHTTP/1.1 200 OK
                Date: Thu, 31 Oct 2024 10:41:02 GMT
                Content-Type: text/xml
                Content-Length: 432
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                ETag: "0x8DC582BAABA2A10"
                x-ms-request-id: 6741ff86-f01e-00aa-74b9-268521000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241031T104102Z-16849878b78z2wx67pvzz63kdg0000000830000000002k6d
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-31 10:41:02 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                Session IDSource IPSource PortDestination IPDestination Port
                74192.168.2.66086013.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-31 10:41:02 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-31 10:41:03 UTC491INHTTP/1.1 200 OK
                Date: Thu, 31 Oct 2024 10:41:03 GMT
                Content-Type: text/xml
                Content-Length: 475
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                ETag: "0x8DC582BBA740822"
                x-ms-request-id: 32406b86-f01e-0099-067b-2a9171000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241031T104103Z-159b85dff8fvjwrdhC1DFWsn100000000140000000006db2
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-31 10:41:03 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                75192.168.2.66086213.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-31 10:41:02 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-31 10:41:03 UTC491INHTTP/1.1 200 OK
                Date: Thu, 31 Oct 2024 10:41:03 GMT
                Content-Type: text/xml
                Content-Length: 474
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                ETag: "0x8DC582BA4037B0D"
                x-ms-request-id: e6885a93-401e-0078-5ec2-2a4d34000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241031T104103Z-159b85dff8fprglthC1DFW8zcg000000017g000000005bs8
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-31 10:41:03 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                76192.168.2.66086113.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-31 10:41:02 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-31 10:41:03 UTC491INHTTP/1.1 200 OK
                Date: Thu, 31 Oct 2024 10:41:03 GMT
                Content-Type: text/xml
                Content-Length: 427
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                ETag: "0x8DC582BB464F255"
                x-ms-request-id: 48ec36c7-d01e-00a1-338d-2735b1000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241031T104103Z-16849878b78km6fmmkbenhx76n00000008q000000000buaq
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                X-Cache-Info: L1_T2
                Accept-Ranges: bytes
                2024-10-31 10:41:03 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                Session IDSource IPSource PortDestination IPDestination Port
                77192.168.2.66086413.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-31 10:41:03 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-31 10:41:03 UTC470INHTTP/1.1 200 OK
                Date: Thu, 31 Oct 2024 10:41:03 GMT
                Content-Type: text/xml
                Content-Length: 472
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                ETag: "0x8DC582B984BF177"
                x-ms-request-id: f6a2cc2d-401e-0015-3796-250e8d000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241031T104103Z-16849878b78zqkvcwgr6h55x9n00000008v0000000007xzc
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-31 10:41:03 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                78192.168.2.66086313.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-31 10:41:03 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-31 10:41:03 UTC470INHTTP/1.1 200 OK
                Date: Thu, 31 Oct 2024 10:41:03 GMT
                Content-Type: text/xml
                Content-Length: 419
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                ETag: "0x8DC582BA6CF78C8"
                x-ms-request-id: 951c16f0-d01e-002b-20ad-2a25fb000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241031T104103Z-17c5cb586f659tsm88uwcmn6s400000001wg000000006rnp
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-31 10:41:03 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                Session IDSource IPSource PortDestination IPDestination Port
                79192.168.2.66086613.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-31 10:41:03 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-31 10:41:04 UTC470INHTTP/1.1 200 OK
                Date: Thu, 31 Oct 2024 10:41:04 GMT
                Content-Type: text/xml
                Content-Length: 468
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                ETag: "0x8DC582BBA642BF4"
                x-ms-request-id: af2b1dc9-001e-0066-0d6c-27561e000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241031T104104Z-16849878b78wc6ln1zsrz6q9w8000000095g000000001ha0
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-31 10:41:04 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                80192.168.2.66086513.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-31 10:41:03 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-31 10:41:04 UTC470INHTTP/1.1 200 OK
                Date: Thu, 31 Oct 2024 10:41:04 GMT
                Content-Type: text/xml
                Content-Length: 405
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                ETag: "0x8DC582B942B6AFF"
                x-ms-request-id: 4f8161d3-a01e-00ab-6acd-2a9106000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241031T104104Z-159b85dff8f9mtxchC1DFWf9vg00000000pg000000009b5f
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-31 10:41:04 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                Session IDSource IPSource PortDestination IPDestination Port
                81192.168.2.66086713.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-31 10:41:03 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-31 10:41:04 UTC470INHTTP/1.1 200 OK
                Date: Thu, 31 Oct 2024 10:41:04 GMT
                Content-Type: text/xml
                Content-Length: 174
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                ETag: "0x8DC582B91D80E15"
                x-ms-request-id: 2034bdf9-701e-003e-3056-2679b3000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241031T104104Z-16849878b78p49s6zkwt11bbkn00000008yg00000000fy4v
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-31 10:41:04 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                Session IDSource IPSource PortDestination IPDestination Port
                82192.168.2.66086813.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-31 10:41:04 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-31 10:41:04 UTC563INHTTP/1.1 200 OK
                Date: Thu, 31 Oct 2024 10:41:04 GMT
                Content-Type: text/xml
                Content-Length: 1952
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                ETag: "0x8DC582B956B0F3D"
                x-ms-request-id: bb28544f-801e-0047-7562-267265000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241031T104104Z-16849878b787bfsh7zgp804my4000000088g000000002zu9
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-31 10:41:04 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                Session IDSource IPSource PortDestination IPDestination Port
                83192.168.2.66086913.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-31 10:41:04 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-31 10:41:04 UTC470INHTTP/1.1 200 OK
                Date: Thu, 31 Oct 2024 10:41:04 GMT
                Content-Type: text/xml
                Content-Length: 958
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                ETag: "0x8DC582BA0A31B3B"
                x-ms-request-id: c3c63728-001e-0082-75c8-275880000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241031T104104Z-17c5cb586f6sqz6f73fsew1zd8000000033g000000007d3d
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-31 10:41:04 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                Session IDSource IPSource PortDestination IPDestination Port
                84192.168.2.66087013.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-31 10:41:04 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-31 10:41:04 UTC470INHTTP/1.1 200 OK
                Date: Thu, 31 Oct 2024 10:41:04 GMT
                Content-Type: text/xml
                Content-Length: 501
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                ETag: "0x8DC582BACFDAACD"
                x-ms-request-id: e665b767-e01e-0085-25b3-29c311000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241031T104104Z-17c5cb586f6fqqst87nqkbsx1c0000000800000000001762
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-31 10:41:04 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                Session IDSource IPSource PortDestination IPDestination Port
                85192.168.2.66087213.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-31 10:41:04 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-31 10:41:04 UTC538INHTTP/1.1 200 OK
                Date: Thu, 31 Oct 2024 10:41:04 GMT
                Content-Type: text/xml
                Content-Length: 3342
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                ETag: "0x8DC582B927E47E9"
                x-ms-request-id: f43c7883-001e-0028-37e0-2ac49f000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241031T104104Z-159b85dff8fx9jp8hC1DFWp2540000000190000000003vd2
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                X-Cache-Info: L1_T2
                Accept-Ranges: bytes
                2024-10-31 10:41:04 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                Session IDSource IPSource PortDestination IPDestination Port
                86192.168.2.66087113.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-31 10:41:04 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-31 10:41:04 UTC563INHTTP/1.1 200 OK
                Date: Thu, 31 Oct 2024 10:41:04 GMT
                Content-Type: text/xml
                Content-Length: 2592
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                ETag: "0x8DC582BB5B890DB"
                x-ms-request-id: 335320d3-001e-000b-4596-2a15a7000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241031T104104Z-16849878b78sx229w7g7at4nkg00000007m000000000befq
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-31 10:41:04 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                Session IDSource IPSource PortDestination IPDestination Port
                87192.168.2.66087413.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-31 10:41:04 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-31 10:41:05 UTC563INHTTP/1.1 200 OK
                Date: Thu, 31 Oct 2024 10:41:05 GMT
                Content-Type: text/xml
                Content-Length: 1393
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                ETag: "0x8DC582BE3E55B6E"
                x-ms-request-id: 97090380-701e-0032-52b4-2aa540000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241031T104105Z-16849878b785jrf8dn0d2rczaw0000000agg00000000a46y
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-31 10:41:05 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                Session IDSource IPSource PortDestination IPDestination Port
                88192.168.2.66087313.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-31 10:41:05 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-31 10:41:05 UTC563INHTTP/1.1 200 OK
                Date: Thu, 31 Oct 2024 10:41:05 GMT
                Content-Type: text/xml
                Content-Length: 2284
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                ETag: "0x8DC582BCD58BEEE"
                x-ms-request-id: a1443afe-101e-00a2-13ee-279f2e000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241031T104105Z-15b8d89586fst84kttks1s2css000000030g00000000ant6
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-31 10:41:05 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                Session IDSource IPSource PortDestination IPDestination Port
                89192.168.2.66087713.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-31 10:41:05 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-31 10:41:05 UTC563INHTTP/1.1 200 OK
                Date: Thu, 31 Oct 2024 10:41:05 GMT
                Content-Type: text/xml
                Content-Length: 1356
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                ETag: "0x8DC582BDF66E42D"
                x-ms-request-id: 2e99a458-901e-0067-29ae-26b5cb000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241031T104105Z-16849878b78qf2gleqhwczd21s00000009h000000000d8ef
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-31 10:41:05 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                90192.168.2.66087513.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-31 10:41:05 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-31 10:41:05 UTC584INHTTP/1.1 200 OK
                Date: Thu, 31 Oct 2024 10:41:05 GMT
                Content-Type: text/xml
                Content-Length: 1356
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                ETag: "0x8DC582BDC681E17"
                x-ms-request-id: 8cffccf2-101e-0046-26c7-2a91b0000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241031T104105Z-17c5cb586f6jwd8h9y40tqxu5w00000000e0000000002f5w
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                X-Cache-Info: L1_T2
                Accept-Ranges: bytes
                2024-10-31 10:41:05 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                91192.168.2.66087813.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-31 10:41:05 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-31 10:41:05 UTC563INHTTP/1.1 200 OK
                Date: Thu, 31 Oct 2024 10:41:05 GMT
                Content-Type: text/xml
                Content-Length: 1395
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                ETag: "0x8DC582BE017CAD3"
                x-ms-request-id: cd04a713-f01e-003f-7315-26d19d000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241031T104105Z-16849878b78p8hrf1se7fucxk80000000aag0000000049pb
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-31 10:41:05 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                Session IDSource IPSource PortDestination IPDestination Port
                92192.168.2.66087913.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-31 10:41:05 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-31 10:41:06 UTC563INHTTP/1.1 200 OK
                Date: Thu, 31 Oct 2024 10:41:05 GMT
                Content-Type: text/xml
                Content-Length: 1358
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                ETag: "0x8DC582BE6431446"
                x-ms-request-id: 3a0fb8a5-701e-0050-6930-276767000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241031T104105Z-16849878b78qfbkc5yywmsbg0c000000093g0000000061zx
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-31 10:41:06 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                93192.168.2.66087613.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-31 10:41:06 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-31 10:41:06 UTC563INHTTP/1.1 200 OK
                Date: Thu, 31 Oct 2024 10:41:06 GMT
                Content-Type: text/xml
                Content-Length: 1393
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                ETag: "0x8DC582BE39DFC9B"
                x-ms-request-id: ca4b2a6a-001e-000b-1aff-2615a7000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241031T104106Z-17c5cb586f6r59nt4rzfbx40ys00000001qg000000003rt1
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-31 10:41:06 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                Session IDSource IPSource PortDestination IPDestination Port
                94192.168.2.66088013.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-31 10:41:06 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-31 10:41:06 UTC563INHTTP/1.1 200 OK
                Date: Thu, 31 Oct 2024 10:41:06 GMT
                Content-Type: text/xml
                Content-Length: 1395
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                ETag: "0x8DC582BDE12A98D"
                x-ms-request-id: 8f4dae4f-901e-008f-19cb-2767a6000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241031T104106Z-17c5cb586f626sn8grcgm1gf8000000007xg0000000056ke
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-31 10:41:06 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                Session IDSource IPSource PortDestination IPDestination Port
                95192.168.2.66088113.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-31 10:41:06 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-31 10:41:06 UTC563INHTTP/1.1 200 OK
                Date: Thu, 31 Oct 2024 10:41:06 GMT
                Content-Type: text/xml
                Content-Length: 1358
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                ETag: "0x8DC582BE022ECC5"
                x-ms-request-id: 255ed8c5-301e-0051-461c-2738bb000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241031T104106Z-15b8d89586ffsjj9qb0gmb1stn0000000dh000000000a2g0
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-31 10:41:06 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                96192.168.2.66088213.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-31 10:41:06 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-31 10:41:06 UTC563INHTTP/1.1 200 OK
                Date: Thu, 31 Oct 2024 10:41:06 GMT
                Content-Type: text/xml
                Content-Length: 1389
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                ETag: "0x8DC582BE10A6BC1"
                x-ms-request-id: a3e027ec-201e-0071-5daf-2aff15000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241031T104106Z-17c5cb586f67hfgj2durhqcxk800000008cg000000004rqb
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-31 10:41:06 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                Session IDSource IPSource PortDestination IPDestination Port
                97192.168.2.66088313.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-31 10:41:06 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-31 10:41:06 UTC584INHTTP/1.1 200 OK
                Date: Thu, 31 Oct 2024 10:41:06 GMT
                Content-Type: text/xml
                Content-Length: 1352
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                ETag: "0x8DC582BE9DEEE28"
                x-ms-request-id: 24b2bddd-501e-0016-07ca-2a181b000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241031T104106Z-16849878b78j5kdg3dndgqw0vg0000000b7g0000000002xy
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                X-Cache-Info: L1_T2
                Accept-Ranges: bytes
                2024-10-31 10:41:06 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                Session IDSource IPSource PortDestination IPDestination Port
                98192.168.2.66088413.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-31 10:41:07 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-31 10:41:07 UTC563INHTTP/1.1 200 OK
                Date: Thu, 31 Oct 2024 10:41:07 GMT
                Content-Type: text/xml
                Content-Length: 1405
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                ETag: "0x8DC582BE12B5C71"
                x-ms-request-id: cdf7bdf1-501e-0029-3f94-27d0b8000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241031T104107Z-17c5cb586f6wnfhvhw6gvetfh400000008wg00000000abyt
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-31 10:41:07 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                Session IDSource IPSource PortDestination IPDestination Port
                99192.168.2.66088513.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-31 10:41:07 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-31 10:41:07 UTC584INHTTP/1.1 200 OK
                Date: Thu, 31 Oct 2024 10:41:07 GMT
                Content-Type: text/xml
                Content-Length: 1368
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                ETag: "0x8DC582BDDC22447"
                x-ms-request-id: 51d3ccdb-001e-0017-566a-2b0c3c000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241031T104107Z-15b8d89586f6nn8zqg1h5suba800000004n000000000700u
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                X-Cache-Info: L1_T2
                Accept-Ranges: bytes
                2024-10-31 10:41:07 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                Session IDSource IPSource PortDestination IPDestination Port
                100192.168.2.66088613.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-31 10:41:07 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-31 10:41:07 UTC563INHTTP/1.1 200 OK
                Date: Thu, 31 Oct 2024 10:41:07 GMT
                Content-Type: text/xml
                Content-Length: 1401
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                ETag: "0x8DC582BE055B528"
                x-ms-request-id: 17a5a9a5-201e-0003-7b36-28f85a000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241031T104107Z-15b8d89586fqj7k5h9gbd8vs980000000am0000000007php
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-31 10:41:07 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                Session IDSource IPSource PortDestination IPDestination Port
                101192.168.2.66088713.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-31 10:41:07 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-31 10:41:07 UTC563INHTTP/1.1 200 OK
                Date: Thu, 31 Oct 2024 10:41:07 GMT
                Content-Type: text/xml
                Content-Length: 1364
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                ETag: "0x8DC582BE1223606"
                x-ms-request-id: 8cda5ddf-101e-0046-65bc-2a91b0000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241031T104107Z-17c5cb586f6f8m6jnehy0z65x400000008qg0000000085r5
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-31 10:41:07 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                102192.168.2.66088813.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-31 10:41:07 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-31 10:41:08 UTC538INHTTP/1.1 200 OK
                Date: Thu, 31 Oct 2024 10:41:07 GMT
                Content-Type: text/xml
                Content-Length: 1397
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
                ETag: "0x8DC582BE7262739"
                x-ms-request-id: eb0745eb-f01e-003c-6cca-2a8cf0000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241031T104107Z-159b85dff8fj5jwshC1DFW3rgc000000014g000000005w0v
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-31 10:41:08 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


                Session IDSource IPSource PortDestination IPDestination Port
                103192.168.2.66088913.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-31 10:41:08 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-31 10:41:08 UTC563INHTTP/1.1 200 OK
                Date: Thu, 31 Oct 2024 10:41:08 GMT
                Content-Type: text/xml
                Content-Length: 1360
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                ETag: "0x8DC582BDDEB5124"
                x-ms-request-id: bc157e3b-201e-000c-6094-2979c4000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241031T104108Z-17c5cb586f672xmrz843mf85fn00000008f00000000002zc
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-31 10:41:08 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                104192.168.2.66089013.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-31 10:41:08 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-31 10:41:08 UTC563INHTTP/1.1 200 OK
                Date: Thu, 31 Oct 2024 10:41:08 GMT
                Content-Type: text/xml
                Content-Length: 1403
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                ETag: "0x8DC582BDCB4853F"
                x-ms-request-id: 0df29f50-101e-005a-068d-27882b000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241031T104108Z-15b8d89586fpccrmgpemqdqe5800000004a0000000004unw
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-31 10:41:08 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                Session IDSource IPSource PortDestination IPDestination Port
                105192.168.2.66089113.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-31 10:41:08 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-31 10:41:08 UTC563INHTTP/1.1 200 OK
                Date: Thu, 31 Oct 2024 10:41:08 GMT
                Content-Type: text/xml
                Content-Length: 1366
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                ETag: "0x8DC582BDB779FC3"
                x-ms-request-id: 16f71f95-f01e-0099-73fb-259171000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241031T104108Z-16849878b78wv88bk51myq5vxc00000009sg000000003dk3
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-31 10:41:08 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


                Session IDSource IPSource PortDestination IPDestination Port
                106192.168.2.66089213.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-31 10:41:08 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-31 10:41:08 UTC563INHTTP/1.1 200 OK
                Date: Thu, 31 Oct 2024 10:41:08 GMT
                Content-Type: text/xml
                Content-Length: 1397
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                ETag: "0x8DC582BDFD43C07"
                x-ms-request-id: f0048a09-201e-00aa-2c22-293928000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241031T104108Z-15b8d89586fbmg6qpd9yf8zhm000000004dg0000000035e7
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-31 10:41:08 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


                Session IDSource IPSource PortDestination IPDestination Port
                107192.168.2.66089313.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-31 10:41:08 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-31 10:41:08 UTC563INHTTP/1.1 200 OK
                Date: Thu, 31 Oct 2024 10:41:08 GMT
                Content-Type: text/xml
                Content-Length: 1360
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                ETag: "0x8DC582BDD74D2EC"
                x-ms-request-id: 92d64d37-101e-0034-119c-2796ff000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241031T104108Z-16849878b78km6fmmkbenhx76n00000008v0000000002e26
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-31 10:41:08 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                108192.168.2.66089413.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-31 10:41:09 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-31 10:41:09 UTC538INHTTP/1.1 200 OK
                Date: Thu, 31 Oct 2024 10:41:09 GMT
                Content-Type: text/xml
                Content-Length: 1427
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                ETag: "0x8DC582BE56F6873"
                x-ms-request-id: 030836bc-301e-003f-7e5c-2a266f000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241031T104109Z-159b85dff8fvjwrdhC1DFWsn10000000012000000000a3vp
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-31 10:41:09 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


                Session IDSource IPSource PortDestination IPDestination Port
                109192.168.2.66089513.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-31 10:41:09 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-31 10:41:09 UTC563INHTTP/1.1 200 OK
                Date: Thu, 31 Oct 2024 10:41:09 GMT
                Content-Type: text/xml
                Content-Length: 1390
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                ETag: "0x8DC582BE3002601"
                x-ms-request-id: 93439f28-801e-00ac-63f6-2afd65000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241031T104109Z-16849878b7898p5f6vryaqvp580000000a6g00000000a6h6
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-31 10:41:09 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


                Session IDSource IPSource PortDestination IPDestination Port
                110192.168.2.66089613.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-31 10:41:09 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-31 10:41:09 UTC584INHTTP/1.1 200 OK
                Date: Thu, 31 Oct 2024 10:41:09 GMT
                Content-Type: text/xml
                Content-Length: 1401
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
                ETag: "0x8DC582BE2A9D541"
                x-ms-request-id: 1d71a64b-301e-006e-0b58-2bf018000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241031T104109Z-17c5cb586f672xmrz843mf85fn000000088g000000009476
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                X-Cache-Info: L1_T2
                Accept-Ranges: bytes
                2024-10-31 10:41:09 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


                Session IDSource IPSource PortDestination IPDestination Port
                111192.168.2.66089713.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-31 10:41:09 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-31 10:41:09 UTC563INHTTP/1.1 200 OK
                Date: Thu, 31 Oct 2024 10:41:09 GMT
                Content-Type: text/xml
                Content-Length: 1364
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                ETag: "0x8DC582BEB6AD293"
                x-ms-request-id: 2f6e7a45-901e-0083-466a-26bb55000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241031T104109Z-16849878b78bcpfn2qf7sm6hsn0000000b10000000006gsw
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-31 10:41:09 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                112192.168.2.66089813.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-31 10:41:09 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-31 10:41:09 UTC563INHTTP/1.1 200 OK
                Date: Thu, 31 Oct 2024 10:41:09 GMT
                Content-Type: text/xml
                Content-Length: 1391
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                ETag: "0x8DC582BDF58DC7E"
                x-ms-request-id: 92eac08a-601e-0001-29b2-26faeb000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241031T104109Z-16849878b7898p5f6vryaqvp580000000aa0000000002swe
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-31 10:41:09 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


                Session IDSource IPSource PortDestination IPDestination Port
                113192.168.2.66089913.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-31 10:41:10 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-31 10:41:10 UTC563INHTTP/1.1 200 OK
                Date: Thu, 31 Oct 2024 10:41:10 GMT
                Content-Type: text/xml
                Content-Length: 1354
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                ETag: "0x8DC582BE0662D7C"
                x-ms-request-id: 8ce6a12a-601e-005c-62fe-26f06f000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241031T104110Z-16849878b785jrf8dn0d2rczaw0000000ak0000000007kvc
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-31 10:41:10 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


                Session IDSource IPSource PortDestination IPDestination Port
                114192.168.2.66090013.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-31 10:41:10 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-31 10:41:10 UTC517INHTTP/1.1 200 OK
                Date: Thu, 31 Oct 2024 10:41:10 GMT
                Content-Type: text/xml
                Content-Length: 1403
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                ETag: "0x8DC582BDCDD6400"
                x-ms-request-id: df60bdc9-601e-0001-126b-2afaeb000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241031T104110Z-159b85dff8fvjwrdhC1DFWsn10000000012g000000008yfc
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-31 10:41:10 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                Session IDSource IPSource PortDestination IPDestination Port
                115192.168.2.66090313.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-31 10:41:10 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-31 10:41:10 UTC563INHTTP/1.1 200 OK
                Date: Thu, 31 Oct 2024 10:41:10 GMT
                Content-Type: text/xml
                Content-Length: 1366
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                ETag: "0x8DC582BDF1E2608"
                x-ms-request-id: fb11ccc6-801e-002a-2291-2a31dc000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241031T104110Z-15b8d89586fvk4kmbg8pf84y880000000acg0000000033hc
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-31 10:41:10 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


                Session IDSource IPSource PortDestination IPDestination Port
                116192.168.2.66090213.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-31 10:41:10 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-31 10:41:10 UTC563INHTTP/1.1 200 OK
                Date: Thu, 31 Oct 2024 10:41:10 GMT
                Content-Type: text/xml
                Content-Length: 1399
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
                ETag: "0x8DC582BE8C605FF"
                x-ms-request-id: c3d8694b-101e-0046-45a3-2691b0000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241031T104110Z-16849878b7898p5f6vryaqvp580000000aag000000001sz7
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-31 10:41:10 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


                Session IDSource IPSource PortDestination IPDestination Port
                117192.168.2.66090140.113.110.67443
                TimestampBytes transferredDirectionData
                2024-10-31 10:41:10 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 39 62 54 75 76 2f 34 47 38 55 4f 4b 50 6c 49 37 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 64 39 61 66 39 65 38 33 31 30 35 65 34 66 35 0d 0a 0d 0a
                Data Ascii: CNT 1 CON 305MS-CV: 9bTuv/4G8UOKPlI7.1Context: ed9af9e83105e4f5
                2024-10-31 10:41:10 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                2024-10-31 10:41:10 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 39 62 54 75 76 2f 34 47 38 55 4f 4b 50 6c 49 37 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 64 39 61 66 39 65 38 33 31 30 35 65 34 66 35 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 63 4d 4b 54 72 4a 71 69 42 63 4e 43 57 2b 77 67 58 6f 4c 47 76 58 2b 53 74 4d 76 41 68 58 45 76 4f 4f 39 55 62 79 2b 4a 71 53 33 4d 45 50 71 65 31 47 51 35 4e 71 6d 62 2b 44 6d 65 53 37 6b 6a 69 6a 68 46 70 53 4d 7a 5a 4a 69 78 67 73 6f 4c 78 66 43 30 7a 6c 57 30 4a 39 72 34 48 4c 38 34 38 74 77 6c 6f 46 45 79 31 6b 46 43 71
                Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: 9bTuv/4G8UOKPlI7.2Context: ed9af9e83105e4f5<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAcMKTrJqiBcNCW+wgXoLGvX+StMvAhXEvOO9Uby+JqS3MEPqe1GQ5Nqmb+DmeS7kjijhFpSMzZJixgsoLxfC0zlW0J9r4HL848twloFEy1kFCq
                2024-10-31 10:41:10 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 39 62 54 75 76 2f 34 47 38 55 4f 4b 50 6c 49 37 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 64 39 61 66 39 65 38 33 31 30 35 65 34 66 35 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                Data Ascii: BND 3 CON\WNS 0 197MS-CV: 9bTuv/4G8UOKPlI7.3Context: ed9af9e83105e4f5<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                2024-10-31 10:41:10 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                Data Ascii: 202 1 CON 58
                2024-10-31 10:41:10 UTC58INData Raw: 4d 53 2d 43 56 3a 20 64 6b 42 2f 34 6f 42 78 30 45 47 65 49 38 44 44 61 78 6a 31 61 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                Data Ascii: MS-CV: dkB/4oBx0EGeI8DDaxj1ag.0Payload parsing failed.


                Session IDSource IPSource PortDestination IPDestination Port
                118192.168.2.66090413.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-31 10:41:10 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-31 10:41:10 UTC563INHTTP/1.1 200 OK
                Date: Thu, 31 Oct 2024 10:41:10 GMT
                Content-Type: text/xml
                Content-Length: 1362
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                ETag: "0x8DC582BDF497570"
                x-ms-request-id: f493011a-501e-008f-5f2c-289054000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241031T104110Z-15b8d89586fbmg6qpd9yf8zhm000000004eg0000000010ck
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-31 10:41:10 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                119192.168.2.66090513.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-31 10:41:11 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-31 10:41:11 UTC517INHTTP/1.1 200 OK
                Date: Thu, 31 Oct 2024 10:41:11 GMT
                Content-Type: text/xml
                Content-Length: 1403
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                ETag: "0x8DC582BDC2EEE03"
                x-ms-request-id: fbea6e38-501e-0035-7ebf-2ac923000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241031T104111Z-159b85dff8fj5jwshC1DFW3rgc0000000140000000007uv0
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-31 10:41:11 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                Session IDSource IPSource PortDestination IPDestination Port
                120192.168.2.66090613.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-31 10:41:11 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-31 10:41:11 UTC538INHTTP/1.1 200 OK
                Date: Thu, 31 Oct 2024 10:41:11 GMT
                Content-Type: text/xml
                Content-Length: 1366
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                ETag: "0x8DC582BEA414B16"
                x-ms-request-id: c633743c-801e-007b-7ea5-2ae7ab000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241031T104111Z-159b85dff8f9g9g4hC1DFW9n7000000001bg0000000079kb
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-31 10:41:11 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


                Session IDSource IPSource PortDestination IPDestination Port
                121192.168.2.66090713.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-31 10:41:11 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-31 10:41:11 UTC563INHTTP/1.1 200 OK
                Date: Thu, 31 Oct 2024 10:41:11 GMT
                Content-Type: text/xml
                Content-Length: 1399
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
                ETag: "0x8DC582BE1CC18CD"
                x-ms-request-id: 54290c1c-d01e-008e-01bf-27387a000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241031T104111Z-16849878b78bjkl8dpep89pbgg000000081000000000c2kf
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-31 10:41:11 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


                Session IDSource IPSource PortDestination IPDestination Port
                122192.168.2.66090813.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-31 10:41:11 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-31 10:41:11 UTC563INHTTP/1.1 200 OK
                Date: Thu, 31 Oct 2024 10:41:11 GMT
                Content-Type: text/xml
                Content-Length: 1362
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                ETag: "0x8DC582BEB256F43"
                x-ms-request-id: 4113dc96-c01e-008e-5a2a-277381000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241031T104111Z-16849878b78x6gn56mgecg60qc0000000ba0000000001c9n
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-31 10:41:11 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                123192.168.2.66090913.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-31 10:41:11 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-31 10:41:11 UTC563INHTTP/1.1 200 OK
                Date: Thu, 31 Oct 2024 10:41:11 GMT
                Content-Type: text/xml
                Content-Length: 1403
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                ETag: "0x8DC582BEB866CDB"
                x-ms-request-id: 60449bdf-301e-005d-500b-26e448000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241031T104111Z-16849878b78z2wx67pvzz63kdg00000007z000000000aaa8
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-31 10:41:11 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                Session IDSource IPSource PortDestination IPDestination Port
                124192.168.2.66091013.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-31 10:41:11 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-31 10:41:12 UTC563INHTTP/1.1 200 OK
                Date: Thu, 31 Oct 2024 10:41:12 GMT
                Content-Type: text/xml
                Content-Length: 1366
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                ETag: "0x8DC582BE5B7B174"
                x-ms-request-id: 0ad7b348-901e-0067-0d67-28b5cb000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241031T104112Z-15b8d89586fvpb59307bn2rcac00000004mg0000000038yh
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-31 10:41:12 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


                Session IDSource IPSource PortDestination IPDestination Port
                125192.168.2.66091113.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-31 10:41:12 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-31 10:41:12 UTC563INHTTP/1.1 200 OK
                Date: Thu, 31 Oct 2024 10:41:12 GMT
                Content-Type: text/xml
                Content-Length: 1399
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
                ETag: "0x8DC582BE976026E"
                x-ms-request-id: 86af5f15-201e-0051-0676-2a7340000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241031T104112Z-15b8d89586fmhjx6a8nf3qm53c000000039g00000000547z
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-31 10:41:12 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


                Session IDSource IPSource PortDestination IPDestination Port
                126192.168.2.66091213.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-31 10:41:12 UTC192OUTGET /rules/rule702300v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-31 10:41:12 UTC563INHTTP/1.1 200 OK
                Date: Thu, 31 Oct 2024 10:41:12 GMT
                Content-Type: text/xml
                Content-Length: 1362
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                ETag: "0x8DC582BDC13EFEF"
                x-ms-request-id: a9595a72-801e-0015-2bad-26f97f000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241031T104112Z-16849878b78qg9mlz11wgn0wcc00000008x000000000cmmb
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-31 10:41:12 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProject" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                127192.168.2.66091313.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-31 10:41:12 UTC192OUTGET /rules/rule703401v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-31 10:41:12 UTC563INHTTP/1.1 200 OK
                Date: Thu, 31 Oct 2024 10:41:12 GMT
                Content-Type: text/xml
                Content-Length: 1425
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                ETag: "0x8DC582BE6BD89A1"
                x-ms-request-id: 9a40e34d-b01e-005c-559c-274c66000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241031T104112Z-16849878b78fhxrnedubv5byks00000007v0000000000p2z
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-31 10:41:12 UTC1425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703401" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexus


                Session IDSource IPSource PortDestination IPDestination Port
                128192.168.2.66091413.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-31 10:41:12 UTC192OUTGET /rules/rule703400v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-31 10:41:12 UTC563INHTTP/1.1 200 OK
                Date: Thu, 31 Oct 2024 10:41:12 GMT
                Content-Type: text/xml
                Content-Length: 1388
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                ETag: "0x8DC582BDBD9126E"
                x-ms-request-id: e02f31dd-001e-0082-0849-275880000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241031T104112Z-16849878b78bjkl8dpep89pbgg000000081000000000c2p7
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-31 10:41:12 UTC1388INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 53 3d 22 4d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703400" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammableSurfaces" S="M


                Session IDSource IPSource PortDestination IPDestination Port
                129192.168.2.66091513.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-31 10:41:12 UTC192OUTGET /rules/rule702501v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-31 10:41:12 UTC563INHTTP/1.1 200 OK
                Date: Thu, 31 Oct 2024 10:41:12 GMT
                Content-Type: text/xml
                Content-Length: 1415
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:57 GMT
                ETag: "0x8DC582BE7C66E85"
                x-ms-request-id: 47a6a88f-901e-0029-535c-2b274a000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241031T104112Z-15b8d89586fmc8ck21zz2rtg1w00000006t0000000000zxw
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-31 10:41:12 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                Session IDSource IPSource PortDestination IPDestination Port
                130192.168.2.66091613.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-31 10:41:12 UTC192OUTGET /rules/rule702500v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-31 10:41:13 UTC563INHTTP/1.1 200 OK
                Date: Thu, 31 Oct 2024 10:41:12 GMT
                Content-Type: text/xml
                Content-Length: 1378
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                ETag: "0x8DC582BDB813B3F"
                x-ms-request-id: c7eb8168-b01e-003e-3b2c-2a8e41000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241031T104112Z-17c5cb586f6zcqf8r7the4ske000000001v00000000017sd
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-31 10:41:13 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammability" S="Medium" />


                Session IDSource IPSource PortDestination IPDestination Port
                131192.168.2.66091813.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-31 10:41:12 UTC192OUTGET /rules/rule700500v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-31 10:41:13 UTC517INHTTP/1.1 200 OK
                Date: Thu, 31 Oct 2024 10:41:13 GMT
                Content-Type: text/xml
                Content-Length: 1368
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                ETag: "0x8DC582BE51CE7B3"
                x-ms-request-id: 81ab0e27-601e-0084-4b98-2a6b3f000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241031T104113Z-159b85dff8f9g9g4hC1DFW9n7000000001gg000000000hnn
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-31 10:41:13 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 6f 77 65 72 50 6f 69 6e 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPowerPoint" S="Medium" /> <F T=


                Session IDSource IPSource PortDestination IPDestination Port
                132192.168.2.66091713.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-31 10:41:13 UTC192OUTGET /rules/rule700501v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-31 10:41:13 UTC584INHTTP/1.1 200 OK
                Date: Thu, 31 Oct 2024 10:41:13 GMT
                Content-Type: text/xml
                Content-Length: 1405
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:58 GMT
                ETag: "0x8DC582BE89A8F82"
                x-ms-request-id: 622dd3a6-e01e-0003-140d-260fa8000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241031T104113Z-16849878b78fkwcjkpn19c5dsn00000008cg0000000091gq
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-31 10:41:13 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                Session IDSource IPSource PortDestination IPDestination Port
                133192.168.2.66091913.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-31 10:41:13 UTC192OUTGET /rules/rule702551v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-31 10:41:13 UTC563INHTTP/1.1 200 OK
                Date: Thu, 31 Oct 2024 10:41:13 GMT
                Content-Type: text/xml
                Content-Length: 1415
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                ETag: "0x8DC582BDCE9703A"
                x-ms-request-id: 63860650-101e-00a2-42b4-279f2e000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241031T104113Z-16849878b78tg5n42kspfr0x4800000009d00000000088ze
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-31 10:41:13 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702551" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                Session IDSource IPSource PortDestination IPDestination Port
                134192.168.2.66092013.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-31 10:41:13 UTC192OUTGET /rules/rule702550v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-31 10:41:13 UTC563INHTTP/1.1 200 OK
                Date: Thu, 31 Oct 2024 10:41:13 GMT
                Content-Type: text/xml
                Content-Length: 1378
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                ETag: "0x8DC582BE584C214"
                x-ms-request-id: c49cf7be-b01e-0002-3880-271b8f000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241031T104113Z-16849878b78qfbkc5yywmsbg0c00000008yg00000000fga1
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-31 10:41:13 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702550" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPersonalization" S="Medium" />


                Session IDSource IPSource PortDestination IPDestination Port
                135192.168.2.66092113.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-31 10:41:13 UTC192OUTGET /rules/rule701351v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-31 10:41:14 UTC584INHTTP/1.1 200 OK
                Date: Thu, 31 Oct 2024 10:41:14 GMT
                Content-Type: text/xml
                Content-Length: 1407
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                ETag: "0x8DC582BE687B46A"
                x-ms-request-id: 0da8e427-501e-0035-47d8-2ac923000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241031T104114Z-17c5cb586f62bgw58esgbu9hgw0000000230000000007sud
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-31 10:41:14 UTC1407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                Session IDSource IPSource PortDestination IPDestination Port
                136192.168.2.66092213.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-31 10:41:14 UTC192OUTGET /rules/rule701350v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-31 10:41:14 UTC563INHTTP/1.1 200 OK
                Date: Thu, 31 Oct 2024 10:41:14 GMT
                Content-Type: text/xml
                Content-Length: 1370
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                ETag: "0x8DC582BDE62E0AB"
                x-ms-request-id: 135a34dd-b01e-0098-371c-27cead000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241031T104114Z-17c5cb586f672xmrz843mf85fn000000088000000000bf7h
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-31 10:41:14 UTC1370INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPerformance" S="Medium" /> <F


                Session IDSource IPSource PortDestination IPDestination Port
                137192.168.2.66092313.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-31 10:41:14 UTC192OUTGET /rules/rule702151v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-31 10:41:14 UTC563INHTTP/1.1 200 OK
                Date: Thu, 31 Oct 2024 10:41:14 GMT
                Content-Type: text/xml
                Content-Length: 1397
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                ETag: "0x8DC582BE156D2EE"
                x-ms-request-id: 2adb5bf6-401e-0067-6309-2809c2000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241031T104114Z-17c5cb586f672xmrz843mf85fn00000008f000000000034b
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-31 10:41:14 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeo


                Session IDSource IPSource PortDestination IPDestination Port
                138192.168.2.66092413.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-31 10:41:14 UTC192OUTGET /rules/rule702150v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-31 10:41:15 UTC563INHTTP/1.1 200 OK
                Date: Thu, 31 Oct 2024 10:41:14 GMT
                Content-Type: text/xml
                Content-Length: 1360
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:28:07 GMT
                ETag: "0x8DC582BEDC8193E"
                x-ms-request-id: e20e9adc-401e-0083-18ae-26075c000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241031T104114Z-16849878b78hh85qc40uyr8sc800000009t0000000001q66
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-31 10:41:15 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f 70 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeople" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                139192.168.2.66092813.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-31 10:41:15 UTC192OUTGET /rules/rule700750v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-31 10:41:15 UTC563INHTTP/1.1 200 OK
                Date: Thu, 31 Oct 2024 10:41:15 GMT
                Content-Type: text/xml
                Content-Length: 1377
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:28:02 GMT
                ETag: "0x8DC582BEAFF0125"
                x-ms-request-id: d6a1c2a7-101e-0079-31ea-2a5913000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241031T104115Z-16849878b78fssff8btnns3b1400000009q0000000007e4e
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-31 10:41:15 UTC1377INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 44 65 73 6b 74 6f 70 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookDesktop" S="Medium" />


                Session IDSource IPSource PortDestination IPDestination Port
                140192.168.2.66092713.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-31 10:41:15 UTC192OUTGET /rules/rule700751v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-31 10:41:15 UTC517INHTTP/1.1 200 OK
                Date: Thu, 31 Oct 2024 10:41:15 GMT
                Content-Type: text/xml
                Content-Length: 1414
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                ETag: "0x8DC582BE03B051D"
                x-ms-request-id: c0393789-401e-0067-527f-2a09c2000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241031T104115Z-159b85dff8flqhxthC1DFWsvrs000000019000000000700u
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-31 10:41:15 UTC1414INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                Session IDSource IPSource PortDestination IPDestination Port
                141192.168.2.66092613.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-31 10:41:15 UTC192OUTGET /rules/rule703000v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-31 10:41:15 UTC563INHTTP/1.1 200 OK
                Date: Thu, 31 Oct 2024 10:41:15 GMT
                Content-Type: text/xml
                Content-Length: 1369
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                ETag: "0x8DC582BE32FE1A2"
                x-ms-request-id: 1da009b5-a01e-0002-0df5-245074000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241031T104115Z-15b8d89586fhl2qtatrz3vfkf00000000fp0000000009upw
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-31 10:41:15 UTC1369INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 4d 61 63 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703000" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookMac" S="Medium" /> <F T


                Session IDSource IPSource PortDestination IPDestination Port
                142192.168.2.66092513.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-31 10:41:15 UTC192OUTGET /rules/rule703001v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-31 10:41:15 UTC563INHTTP/1.1 200 OK
                Date: Thu, 31 Oct 2024 10:41:15 GMT
                Content-Type: text/xml
                Content-Length: 1406
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                ETag: "0x8DC582BEB16F27E"
                x-ms-request-id: 626021c1-201e-0085-10af-2a34e3000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241031T104115Z-17c5cb586f659tsm88uwcmn6s400000001vg000000009grq
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-31 10:41:15 UTC1406INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703001" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                Session IDSource IPSource PortDestination IPDestination Port
                143192.168.2.66092913.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-31 10:41:16 UTC192OUTGET /rules/rule700151v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-31 10:41:16 UTC563INHTTP/1.1 200 OK
                Date: Thu, 31 Oct 2024 10:41:16 GMT
                Content-Type: text/xml
                Content-Length: 1399
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                ETag: "0x8DC582BE0A2434F"
                x-ms-request-id: 1ebd5308-d01e-007a-71cb-27f38c000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241031T104116Z-17c5cb586f6f8m6jnehy0z65x400000008s0000000005nnz
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-31 10:41:16 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOn


                Session IDSource IPSource PortDestination IPDestination Port
                144192.168.2.66093013.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-31 10:41:16 UTC192OUTGET /rules/rule700150v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-31 10:41:16 UTC517INHTTP/1.1 200 OK
                Date: Thu, 31 Oct 2024 10:41:16 GMT
                Content-Type: text/xml
                Content-Length: 1362
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                ETag: "0x8DC582BE54CA33F"
                x-ms-request-id: 0a28d98c-e01e-0085-70be-2ac311000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241031T104116Z-159b85dff8fsgrl7hC1DFWadan00000001zg000000007tzn
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-31 10:41:16 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e 65 4e 6f 74 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOneNote" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                145192.168.2.66093313.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-31 10:41:16 UTC192OUTGET /rules/rule703450v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-31 10:41:16 UTC563INHTTP/1.1 200 OK
                Date: Thu, 31 Oct 2024 10:41:16 GMT
                Content-Type: text/xml
                Content-Length: 1372
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                ETag: "0x8DC582BE6669CA7"
                x-ms-request-id: c583980c-101e-008e-1237-26cf88000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241031T104116Z-17c5cb586f672xmrz843mf85fn000000087g00000000c3hb
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-31 10:41:16 UTC1372INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703450" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOfficeMobile" S="Medium" /> <


                Session IDSource IPSource PortDestination IPDestination Port
                146192.168.2.66093213.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-31 10:41:16 UTC192OUTGET /rules/rule700901v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-31 10:41:16 UTC563INHTTP/1.1 200 OK
                Date: Thu, 31 Oct 2024 10:41:16 GMT
                Content-Type: text/xml
                Content-Length: 1408
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                ETag: "0x8DC582BE1038EF2"
                x-ms-request-id: 94cf4c5c-c01e-0034-1914-272af6000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241031T104116Z-16849878b78g2m84h2v9sta290000000088g00000000a6b0
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-31 10:41:16 UTC1408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 39 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4e 61 74 75 72 61 6c 4c 61 6e 67 75 61 67 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700901" V="1" DC="SM" EN="Office.Telemetry.Event.Office.NaturalLanguage.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                Session IDSource IPSource PortDestination IPDestination Port
                147192.168.2.66093113.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-31 10:41:16 UTC192OUTGET /rules/rule703451v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-31 10:41:16 UTC563INHTTP/1.1 200 OK
                Date: Thu, 31 Oct 2024 10:41:16 GMT
                Content-Type: text/xml
                Content-Length: 1409
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                ETag: "0x8DC582BDFC438CF"
                x-ms-request-id: 623250e5-d01e-00ad-1e9c-27e942000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241031T104116Z-16849878b785jrf8dn0d2rczaw0000000ahg000000008ks0
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-31 10:41:16 UTC1409INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703451" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTo


                Session IDSource IPSource PortDestination IPDestination Port
                148192.168.2.66093413.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-31 10:41:17 UTC192OUTGET /rules/rule700900v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-31 10:41:17 UTC563INHTTP/1.1 200 OK
                Date: Thu, 31 Oct 2024 10:41:17 GMT
                Content-Type: text/xml
                Content-Length: 1371
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:28:06 GMT
                ETag: "0x8DC582BED3D048D"
                x-ms-request-id: de5f6a9b-601e-000d-3d18-262618000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241031T104117Z-16849878b78x6gn56mgecg60qc0000000b6g000000008dz4
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-31 10:41:17 UTC1371INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 39 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4e 61 74 75 72 61 6c 4c 61 6e 67 75 61 67 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6f 66 69 6e 67 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700900" V="1" DC="SM" EN="Office.Telemetry.Event.Office.NaturalLanguage" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProofing" S="Medium" /> <F


                Session IDSource IPSource PortDestination IPDestination Port
                149192.168.2.66093513.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-31 10:41:17 UTC192OUTGET /rules/rule702251v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-31 10:41:17 UTC584INHTTP/1.1 200 OK
                Date: Thu, 31 Oct 2024 10:41:17 GMT
                Content-Type: text/xml
                Content-Length: 1389
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                ETag: "0x8DC582BE0F427E7"
                x-ms-request-id: bb32e714-c01e-008d-58b0-262eec000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241031T104117Z-16849878b78q9m8bqvwuva4svc00000007z0000000005ueg
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-31 10:41:17 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 4c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 4c 22 20 53 3d 22
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.ML.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenML" S="


                Click to jump to process

                Click to jump to process

                Click to jump to process

                Target ID:0
                Start time:06:40:38
                Start date:31/10/2024
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                Imagebase:0x7ff684c40000
                File size:3'242'272 bytes
                MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:false

                Target ID:2
                Start time:06:40:40
                Start date:31/10/2024
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2280 --field-trial-handle=2208,i,17014193089043404048,14474438302802118394,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                Imagebase:0x7ff684c40000
                File size:3'242'272 bytes
                MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:false

                Target ID:3
                Start time:06:40:44
                Start date:31/10/2024
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://alaskan.s3.eu-north-1.amazonaws.com/muna.html?login=abc@everbridge.com&pcnt=3&no_redrct=no_redrct&request_type=cancel_request"
                Imagebase:0x7ff684c40000
                File size:3'242'272 bytes
                MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:true

                No disassembly